Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Mansourbank Swift-TT680169 Report.svg

Overview

General Information

Sample name:Mansourbank Swift-TT680169 Report.svg
Analysis ID:1585217
MD5:ccc997a94272656e267c53bde3bc895b
SHA1:34f412909bdd36f3f5fa6ae5f9e70d56b9f182af
SHA256:3d44de6a6a5358af68357af152c958173369fd96dc2ce4cae03c26795f4d8e8d
Infos:

Detection

Branchlock Obfuscator
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Branchlock Obfuscator
Downloads suspicious files via Chrome
Exploit detected, runtime environment starts unknown processes
Found suspicious ZIP file
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Contains functionality to detect virtual machines (SLDT)
Contains functionality to query CPU information (cpuid)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64_ra
  • msedge.exe (PID: 6824 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Mansourbank Swift-TT680169 Report.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7068 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1944,i,15526002938574128722,12583108549653020131,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 7096 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Mansourbank Swift-TT680169 Report.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 5680 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7372 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6536 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7424 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6316 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6904 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=7692 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7144 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=8056 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 3612 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=7832 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 752 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=8036 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 1212 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=5332 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • rundll32.exe (PID: 6580 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • wscript.exe (PID: 5140 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank (1)\Swift Transactions\Swift Transaction Report.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • java.exe (PID: 5520 cmdline: "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version MD5: 9DAA53BAB2ECB33DC0D9CA51552701FA)
      • conhost.exe (PID: 5472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • icacls.exe (PID: 6100 cmdline: C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M MD5: 2E49585E4E08565F52090B144062F97E)
        • conhost.exe (PID: 3460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • javaw.exe (PID: 7360 cmdline: "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar" MD5: 6E0F4F812AE02FBCB744A929E74A04B8)
      • tasklist.exe (PID: 7332 cmdline: tasklist.exe MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • conhost.exe (PID: 3708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • wscript.exe (PID: 5532 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\Swift Mansourbank\Swift Transactions\Swift Transaction Report.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • java.exe (PID: 2512 cmdline: "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version MD5: 9DAA53BAB2ECB33DC0D9CA51552701FA)
      • conhost.exe (PID: 6176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • javaw.exe (PID: 8032 cmdline: "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar" MD5: 6E0F4F812AE02FBCB744A929E74A04B8)
      • tasklist.exe (PID: 6844 cmdline: tasklist.exe MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • conhost.exe (PID: 7884 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jarJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
    SourceRuleDescriptionAuthorStrings
    00000022.00000003.1821917967.00000000012B6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
      00000022.00000002.1862758805.000000001559A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
        0000001D.00000003.1881432815.0000023609AE4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
          00000028.00000003.2099012565.000001D59E806000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
            0000001D.00000003.1872404683.0000023609AD9000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
              Click to see the 8 entries

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank (1)\Swift Transactions\Swift Transaction Report.js" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank (1)\Swift Transactions\Swift Transaction Report.js" , CommandLine|base64offset|contains: 1jy, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4552, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank (1)\Swift Transactions\Swift Transaction Report.js" , ProcessId: 5140, ProcessName: wscript.exe
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank (1)\Swift Transactions\Swift Transaction Report.js" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank (1)\Swift Transactions\Swift Transaction Report.js" , CommandLine|base64offset|contains: 1jy, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4552, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank (1)\Swift Transactions\Swift Transaction Report.js" , ProcessId: 5140, ProcessName: wscript.exe
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Software Vulnerabilities

              barindex
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\System32\conhost.exe
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 4x nop then cmp eax, dword ptr [ecx+04h]34_2_02E18C18
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 4x nop then cmp eax, dword ptr [ecx+04h]43_2_03099A58
              Source: Joe Sandbox ViewIP Address: 20.189.173.17 20.189.173.17
              Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
              Source: Joe Sandbox ViewIP Address: 172.64.41.3 172.64.41.3
              Source: Joe Sandbox ViewIP Address: 13.107.5.80 13.107.5.80
              Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: POST /undersideproactive/api/v1/trigger HTTP/1.1Host: services.bingapis.comConnection: keep-aliveContent-Length: 212Content-Type: application/jsonSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /widgets/fullpage/distribution/edgewelcome?experiences=DistributionPage&ocid=edge-whatsnew HTTP/1.1Host: www.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /bundles/v1/distribution/latest/vendors.d049fb344a15489e568f.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /bundles/v1/distribution/latest/microsoft.a64b2be15baaa46efd42.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /npm/@shoelace-style/shoelace@2.12.0/cdn/themes/light.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://apps.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: OPTIONS /OneCollector/1.0?cors=true&content-type=application/x-json-stream&w=0&anoncknm=app_anon HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveAccept: */*Access-Control-Request-Method: POSTAccess-Control-Request-Headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-timeOrigin: https://www.msn.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Sec-Fetch-Mode: corsSec-Fetch-Site: same-siteSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: POST /collect HTTP/1.1Host: z.clarity.msConnection: keep-aliveContent-Length: 642sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/x-clarity-gzipsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Origin: https://apps.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://apps.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&w=0&anoncknm=app_anon HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 4614sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"upload-time: 1736241888795sec-ch-ua-mobile: ?0client-version: 1DS-Web-JS-3.2.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47time-delta-to-apply-millis: use-collector-deltacontent-type: application/x-json-streamcache-control: no-cache, no-storeapikey: 0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279Client-Id: NO_AUTHsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=14BAE75BCE5667221F44F236CFFE66D0; msnup=
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /widgets/fullpage/distribution/edgewelcome?experiences=DistributionPage&ocid=edge-whatsnew HTTP/1.1Host: www.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /bundles/v1/distribution/latest/vendors.d049fb344a15489e568f.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /bundles/v1/distribution/latest/microsoft.a64b2be15baaa46efd42.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /npm/@shoelace-style/shoelace@2.12.0/cdn/themes/light.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://apps.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: Favicons.3.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
              Source: Favicons.3.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
              Source: Favicons.3.drString found in binary or memory: =https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: Favicons.3.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
              Source: Favicons.3.drString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
              Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
              Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
              Source: global trafficDNS traffic detected: DNS query: seasonmonster.s3.us-east-1.amazonaws.com
              Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: 19D90C360F3548D4802F5125E1C02508 Ref B: EWR311000107029 Ref C: 2025-01-07T09:23:51ZDate: Tue, 07 Jan 2025 09:23:52 GMTConnection: closeContent-Length: 0
              Source: javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: HTTP://WWW.CHAMBERSIGN.ORG
              Source: javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bugreport.sun.com/bugreport/
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A406000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A7CA000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A808000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A756000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A7CA000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A381000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A783000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A756000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A406000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A7CA000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A808000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A756000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html
              Source: javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A406000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A7CA000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A808000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A756000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A381000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A7CA000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A783000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A756000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A406000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A7CA000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A808000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A756000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: java.exe, 0000001E.00000002.1818045593.0000000004600000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000029.00000002.2023444240.0000000004800000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A7CA000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://java.oracle.com/
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A542000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1863823108.0000000015A00000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A944000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2084525276.0000000015BEA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://null.oracle.com/
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A406000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A7CA000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A808000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A756000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A406000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A7CA000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A808000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A756000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A381000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A7CA000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A783000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A756000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A829000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com
              Source: javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
              Source: javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
              Source: javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/#
              Source: javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.0000000004E60000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.000000000525E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
              Source: javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/3
              Source: javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/C
              Source: javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
              Source: javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm
              Source: javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
              Source: javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bmK
              Source: javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bmc
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://bard.google.com/
              Source: Swift Confirmation Copy.jar.29.drString found in binary or memory: https://branchlock.net
              Source: wscript.exe, 0000001D.00000003.1872404683.0000023609AD9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000028.00000003.2099012565.000001D59E806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://branchlock.net8
              Source: Reporting and NEL.4.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
              Source: offscreendocument_main.js.3.dr, service_worker_bin_prod.js.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
              Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: manifest.json0.3.drString found in binary or memory: https://chrome.google.com/webstore/
              Source: manifest.json0.3.drString found in binary or memory: https://chromewebstore.google.com/
              Source: 452bbdaf-264c-4482-b917-3d2af703cae8.tmp.4.dr, e25d4a5a-5f4c-4314-9ed9-2a70fb2087d5.tmp.4.drString found in binary or memory: https://clients2.google.com
              Source: manifest.json.3.drString found in binary or memory: https://clients2.google.com/service/update2/crx
              Source: 452bbdaf-264c-4482-b917-3d2af703cae8.tmp.4.dr, e25d4a5a-5f4c-4314-9ed9-2a70fb2087d5.tmp.4.drString found in binary or memory: https://clients2.googleusercontent.com
              Source: Reporting and NEL.4.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
              Source: manifest.json.3.drString found in binary or memory: https://docs.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-autopush.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-0.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-1.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-2.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-3.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-4.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-5.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-6.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-preprod.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-staging.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive.google.com/
              Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: 000003.log8.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
              Source: 000003.log8.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
              Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.dr, HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
              Source: 000003.log8.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.dr, HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
              Source: 000003.log8.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
              Source: Favicons.3.drString found in binary or memory: https://edgestatic.azureedge.net/welcome/static/favicon.png
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://gaana.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://m.kugou.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://m.soundcloud.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://m.vk.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://music.amazon.com
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://music.apple.com
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://music.yandex.com
              Source: javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com
              Source: javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com#
              Source: javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
              Source: javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.comc
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://open.spotify.com
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/0/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/0/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
              Source: javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
              Source: javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.luK
              Source: javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lus
              Source: javaw.exe, 00000022.00000002.1848035279.000000000518E000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.000000000558C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/1.jar
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/2.jar
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/3.jar
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/checker.jar
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/email.js
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/history.jar
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/recovery.jar
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/res.jar
              Source: javaw.exe, 0000002B.00000002.2054907083.000000000558C000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/swiftcopy.pdf
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://tidal.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://twitter.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://vibe.naver.com/today
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://web.telegram.org/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://web.whatsapp.com
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
              Source: Favicons.3.drString found in binary or memory: https://www.aliexpress.com/
              Source: Favicons.3.drString found in binary or memory: https://www.amazon.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.deezer.com/
              Source: content.js.3.dr, content_new.js.3.drString found in binary or memory: https://www.google.com/chrome
              Source: Web Data.3.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.iheart.com/podcast/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.instagram.com
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.last.fm/
              Source: Favicons.3.drString found in binary or memory: https://www.live.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.messenger.com
              Source: 000003.log4.3.drString found in binary or memory: https://www.msn.com
              Source: 000003.log2.3.drString found in binary or memory: https://www.msn.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
              Source: Session_13380715375287270.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/distribution/edgewelcome?experiences=DistributionPage&ocid=edge
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
              Source: Favicons.3.drString found in binary or memory: https://www.netflix.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.office.com
              Source: Favicons.3.drString found in binary or memory: https://www.office.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
              Source: Favicons.3.drString found in binary or memory: https://www.reddit.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.tiktok.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://www.youtube.com
              Source: Favicons.3.drString found in binary or memory: https://www.youtube.com/
              Source: faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drString found in binary or memory: https://y.music.163.com/m/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745

              System Summary

              barindex
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\Downloads\MT103 Mansourbank (1).zip (copy)Jump to dropped file
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\Downloads\MT103 Mansourbank.zip (copy)Jump to dropped file
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\Downloads\Swift Mansourbank.zip (copy)Jump to dropped file
              Source: 85774cca-4ecc-423b-8f3e-ed3e73b175e2.tmp.3.drZip Entry: Swift Transactions/Swift Transaction Report.js
              Source: 656c6214-8c24-44ae-9a56-deeb7d2832f6.tmp.3.drZip Entry: Swift Transactions/Swift Transaction Report.js
              Source: 6a53ea3c-dfca-4011-b659-20ab840f0f71.tmp.3.drZip Entry: Swift Transactions/Swift Transaction Report.js
              Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}
              Source: classification engineClassification label: mal72.expl.evad.winSVG@99/289@14/13
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-677CF26C-1AA8.pmaJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7884:120:WilError_03
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3460:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5472:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6176:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3708:120:WilError_03
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\b09b9e6b-0991-460b-875c-471bf34c3dcf.tmpJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\wscript.exeFile read: C:\Program Files (x86)\desktop.ini
              Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Mansourbank Swift-TT680169 Report.svg
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1944,i,15526002938574128722,12583108549653020131,262144 /prefetch:3
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Mansourbank Swift-TT680169 Report.svg
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:3
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6536 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6316 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=7692 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=8056 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=7832 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=8036 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
              Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank (1)\Swift Transactions\Swift Transaction Report.js"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
              Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exe
              Source: C:\Windows\SysWOW64\tasklist.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=5332 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
              Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\Swift Mansourbank\Swift Transactions\Swift Transaction Report.js"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exe
              Source: C:\Windows\SysWOW64\tasklist.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1944,i,15526002938574128722,12583108549653020131,262144 /prefetch:3Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:3Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=7692 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6536 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6316 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=8056 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=7692 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=8056 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=7832 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=8036 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=5332 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exe
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exe
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: apphelp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: wsock32.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: winmm.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: version.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: windows.storage.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: wldp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: profapi.dll
              Source: C:\Windows\SysWOW64\icacls.exeSection loaded: ntmarta.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: wsock32.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: winmm.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: version.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: windows.storage.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: wldp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: profapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: mswsock.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: iphlpapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dhcpcsvc.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dnsapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: cryptsp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: rsaenh.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: userenv.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dpapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: cryptbase.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: rasadhlp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: fwpuclnt.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: ncrypt.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: ntasn1.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: apphelp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: wsock32.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: winmm.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: version.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: windows.storage.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: wldp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: profapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: wsock32.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: winmm.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: version.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: windows.storage.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: wldp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: profapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: mswsock.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: iphlpapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dhcpcsvc.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dnsapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: cryptsp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: rsaenh.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: userenv.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: cryptbase.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: rasadhlp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: fwpuclnt.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: ncrypt.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: ntasn1.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32
              Source: Window RecorderWindow detected: More than 3 window changes detected

              Data Obfuscation

              barindex
              Source: Yara matchFile source: 00000022.00000003.1821917967.00000000012B6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000022.00000002.1862758805.000000001559A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001D.00000003.1881432815.0000023609AE4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000028.00000003.2099012565.000001D59E806000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001D.00000003.1872404683.0000023609AD9000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002B.00000002.2053571052.0000000005159000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000002B.00000003.2028835946.0000000001575000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000028.00000002.2112351299.000001D59E811000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001D.00000002.1885744111.0000023609FD0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 5140, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: javaw.exe PID: 7360, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 5532, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: javaw.exe PID: 8032, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar, type: DROPPED
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 30_2_023BA21B push ecx; ret 30_2_023BA225
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 30_2_023BA20A push ecx; ret 30_2_023BA21A
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 30_2_023BBB67 push 00000000h; mov dword ptr [esp], esp30_2_023BBB8D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 30_2_023BB3B7 push 00000000h; mov dword ptr [esp], esp30_2_023BB3DD
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 30_2_023BB947 push 00000000h; mov dword ptr [esp], esp30_2_023BB96D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 30_2_023BC477 push 00000000h; mov dword ptr [esp], esp30_2_023BC49D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02D7D8F7 push 00000000h; mov dword ptr [esp], esp34_2_02D7D921
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02D7BAF4 push 00000000h; mov dword ptr [esp], esp34_2_02D7BB8D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02D7A21B push ecx; ret 34_2_02D7A225
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02D7A20A push ecx; ret 34_2_02D7A21A
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02D7B3B7 push 00000000h; mov dword ptr [esp], esp34_2_02D7B3DD
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02D7B350 push 00000000h; mov dword ptr [esp], esp34_2_02D7B3DD
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02D7BB67 push 00000000h; mov dword ptr [esp], esp34_2_02D7BB8D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02D7C0D5 push 00000000h; mov dword ptr [esp], esp34_2_02D7C49D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02D7B8D1 push 00000000h; mov dword ptr [esp], esp34_2_02D7B96D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02D7D8D1 push 00000000h; mov dword ptr [esp], esp34_2_02D7D921
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02D7B947 push 00000000h; mov dword ptr [esp], esp34_2_02D7B96D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02D7C477 push 00000000h; mov dword ptr [esp], esp34_2_02D7C49D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02E1B331 push ecx; retn 0022h34_2_02E1B3E6
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02E1B077 push es; iretd 34_2_02E1B07E
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02E1D691 push cs; retf 34_2_02E1D6B1
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02E3DD3E push cs; iretd 34_2_02E3DD6C
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 41_2_026AA20A push ecx; ret 41_2_026AA21A
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 41_2_026AA21B push ecx; ret 41_2_026AA225
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 41_2_026ABAF4 push 00000000h; mov dword ptr [esp], esp41_2_026ABB8D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 41_2_026ABB67 push 00000000h; mov dword ptr [esp], esp41_2_026ABB8D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 41_2_026AB350 push 00000000h; mov dword ptr [esp], esp41_2_026AB3DD
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 41_2_026AB3B7 push 00000000h; mov dword ptr [esp], esp41_2_026AB3DD
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 41_2_026AB8D1 push 00000000h; mov dword ptr [esp], esp41_2_026AB96D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 41_2_026AC0D5 push 00000000h; mov dword ptr [esp], esp41_2_026AC49D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 41_2_026AB947 push 00000000h; mov dword ptr [esp], esp41_2_026AB96D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AUTORUNSC.EXE8
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AUTORUNS.EXE8
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE8
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE8
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE8
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE8
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXE8
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: REGMON.EXE8
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 34_2_02E1B4C4 sldt word ptr [eax]34_2_02E1B4C4
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: Web Data.3.drBinary or memory string: ms.portal.azure.comVMware20,11696586537
              Source: Web Data.3.drBinary or memory string: account.microsoft.com/profileVMware20,11696586537u
              Source: Web Data.3.drBinary or memory string: AMC password management pageVMware20,11696586537
              Source: Web Data.3.drBinary or memory string: turbotax.intuit.comVMware20,11696586537t
              Source: Web Data.3.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696586537
              Source: Web Data.3.drBinary or memory string: discord.comVMware20,11696586537f
              Source: java.exe, 0000001E.00000002.1816686252.00000000008B4000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1845952784.0000000001278000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2049455828.0000000001537000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Ljava/lang/VirtualMachineError;
              Source: Web Data.3.drBinary or memory string: dev.azure.comVMware20,11696586537j
              Source: Web Data.3.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696586537
              Source: java.exe, 0000001E.00000003.1813911706.0000000014A67000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: org/omg/CORBA/OMGVMCID.classPK
              Source: Web Data.3.drBinary or memory string: Canara Transaction PasswordVMware20,11696586537x
              Source: java.exe, 0000001E.00000002.1816686252.00000000008B4000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1845952784.0000000001278000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2049455828.0000000001537000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cjava/lang/VirtualMachineError
              Source: javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware.exe8
              Source: Web Data.3.drBinary or memory string: tasks.office.comVMware20,11696586537o
              Source: java.exe, 0000001E.00000003.1813911706.0000000014A67000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: java/lang/VirtualMachineError.classPK
              Source: Web Data.3.drBinary or memory string: bankofamerica.comVMware20,11696586537x
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696586537
              Source: Web Data.3.drBinary or memory string: netportal.hdfcbank.comVMware20,11696586537
              Source: Web Data.3.drBinary or memory string: interactivebrokers.comVMware20,11696586537
              Source: Web Data.3.drBinary or memory string: trackpan.utiitsl.comVMware20,11696586537h
              Source: java.exe, 0000001E.00000002.1816686252.000000000088B000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1845952784.0000000001278000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000029.00000002.2021719268.0000000000D3B000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2049455828.0000000001537000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: Web Data.3.drBinary or memory string: global block list test formVMware20,11696586537
              Source: java.exe, 0000001E.00000003.1813911706.0000000014A67000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: com/sun/corba/se/impl/util/SUNVMCID.classPK
              Source: java.exe, 0000001E.00000003.1813911706.0000000014A67000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &com/sun/corba/se/impl/util/SUNVMCID.classPK
              Source: Web Data.3.drBinary or memory string: secure.bankofamerica.comVMware20,11696586537|UE
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - HKVMware20,11696586537]
              Source: Web Data.3.drBinary or memory string: interactivebrokers.co.inVMware20,11696586537d
              Source: Web Data.3.drBinary or memory string: Canara Transaction PasswordVMware20,11696586537}
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696586537
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696586537p
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696586537z
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696586537n
              Source: Web Data.3.drBinary or memory string: outlook.office.comVMware20,11696586537s
              Source: javaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vboxtray.exe8
              Source: Web Data.3.drBinary or memory string: www.interactivebrokers.comVMware20,11696586537}
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696586537
              Source: Web Data.3.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696586537^
              Source: Web Data.3.drBinary or memory string: microsoft.visualstudio.comVMware20,11696586537x
              Source: Web Data.3.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696586537~
              Source: Web Data.3.drBinary or memory string: outlook.office365.comVMware20,11696586537t
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeMemory protected: page read and write | page guard
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exe
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exe
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 30_2_023B03C0 cpuid 30_2_023B03C0
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\5520 VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\rt.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jsse.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jce.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\meta-index VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\7360 VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\meta-index VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\2512 VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\meta-index VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\8032 VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jsse.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\meta-index VolumeInformation
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              1
              Scripting
              11
              Process Injection
              1
              Masquerading
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Exploitation for Client Execution
              1
              Services File Permissions Weakness
              1
              Services File Permissions Weakness
              1
              Virtualization/Sandbox Evasion
              LSASS Memory1
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable Media3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAt1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Disable or Modify Tools
              Security Account Manager1
              File and Directory Discovery
              SMB/Windows Admin SharesData from Network Shared Drive4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
              Process Injection
              NTDS23
              System Information Discovery
              Distributed Component Object ModelInput Capture15
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
              Obfuscated Files or Information
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Services File Permissions Weakness
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Rundll32
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              DLL Side-Loading
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585217 Sample: Mansourbank Swift-TT680169 ... Startdate: 07/01/2025 Architecture: WINDOWS Score: 72 64 seasonmonster.s3.us-east-1.amazonaws.com 2->64 66 s3-r-w.us-east-1.amazonaws.com 2->66 82 Yara detected Branchlock Obfuscator 2->82 84 Exploit detected, runtime environment starts unknown processes 2->84 86 Found suspicious ZIP file 2->86 88 2 other signatures 2->88 9 wscript.exe 2->9         started        13 msedge.exe 103 531 2->13         started        16 wscript.exe 2->16         started        18 2 other processes 2->18 signatures3 process4 dnsIp5 56 C:\Users\user\...\Swift Confirmation Copy.jar, Zip 9->56 dropped 92 Windows Scripting host queries suspicious COM object (likely to drop second stage) 9->92 20 javaw.exe 9->20         started        24 java.exe 9->24         started        78 192.168.2.17, 137, 138, 443 unknown unknown 13->78 80 239.255.255.250 unknown Reserved 13->80 58 C:\Users\...\Swift Mansourbank.zip (copy), Zip 13->58 dropped 60 C:\Users\...\MT103 Mansourbank.zip (copy), Zip 13->60 dropped 62 C:\Users\...\MT103 Mansourbank (1).zip (copy), Zip 13->62 dropped 26 msedge.exe 83 13->26         started        28 msedge.exe 13->28         started        30 msedge.exe 13->30         started        38 5 other processes 13->38 32 javaw.exe 16->32         started        34 java.exe 16->34         started        36 msedge.exe 18->36         started        file6 signatures7 process8 dnsIp9 68 s3-r-w.us-east-1.amazonaws.com 52.217.119.34, 443, 49853 AMAZON-02US United States 20->68 90 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 20->90 40 tasklist.exe 20->40         started        42 icacls.exe 24->42         started        44 conhost.exe 24->44         started        70 13.107.5.80, 443, 49777, 49778 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 26->70 72 20.10.16.51, 443, 49977 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 26->72 76 11 other IPs or domains 26->76 74 52.217.172.154, 443, 49914 AMAZON-02US United States 32->74 46 tasklist.exe 32->46         started        48 conhost.exe 34->48         started        signatures10 process11 process12 50 conhost.exe 40->50         started        52 conhost.exe 42->52         started        54 conhost.exe 46->54         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://repository.swisssign.com/C0%Avira URL Cloudsafe
              HTTP://WWW.CHAMBERSIGN.ORG0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/3.jar0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/history.jar0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/1.jar0%Avira URL Cloudsafe
              https://repository.luxtrust.lus0%Avira URL Cloudsafe
              http://repository.swisssign.com/30%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/res.jar0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/recovery.jar0%Avira URL Cloudsafe
              https://branchlock.net80%Avira URL Cloudsafe
              https://repository.luxtrust.luK0%Avira URL Cloudsafe
              https://ocsp.quovadisoffshore.comc0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/2.jar0%Avira URL Cloudsafe
              http://www.quovadis.bmK0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/email.js0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/swiftcopy.pdf0%Avira URL Cloudsafe
              http://www.quovadis.bmc0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/checker.jar0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              chrome.cloudflare-dns.com
              162.159.61.3
              truefalse
                high
                ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                94.245.104.56
                truefalse
                  high
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    high
                    googlehosted.l.googleusercontent.com
                    142.250.186.65
                    truefalse
                      high
                      s3-r-w.us-east-1.amazonaws.com
                      52.217.119.34
                      truefalse
                        high
                        clients2.googleusercontent.com
                        unknown
                        unknownfalse
                          high
                          bzib.nelreports.net
                          unknown
                          unknownfalse
                            high
                            seasonmonster.s3.us-east-1.amazonaws.com
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://services.bingapis.com/undersideproactive/api/v1/triggerfalse
                                high
                                https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&w=0&anoncknm=app_anonfalse
                                  high
                                  https://clients2.googleusercontent.com/crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crxfalse
                                    high
                                    https://cdn.jsdelivr.net/npm/@shoelace-style/shoelace@2.12.0/cdn/themes/light.cssfalse
                                      high
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://duckduckgo.com/chrome_newtabWeb Data.3.drfalse
                                        high
                                        https://duckduckgo.com/ac/?q=Web Data.3.drfalse
                                          high
                                          http://crl.chambersign.org/chambersroot.crl0javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://repository.swisssign.com/Cjavaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshorelinefaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                              high
                                              https://www.last.fm/faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                high
                                                http://www.chambersign.org1javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://repository.swisssign.com/0javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.0000000004E60000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.000000000525E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://deff.nelreports.net/api/report?cat=msnReporting and NEL.4.drfalse
                                                      high
                                                      HTTP://WWW.CHAMBERSIGN.ORGjavaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://repository.swisssign.com/3javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://seasonmonster.s3.us-east-1.amazonaws.com/1.jarjavaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://ocsp.quovadisoffshore.comjavaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://docs.google.com/manifest.json.3.drfalse
                                                          high
                                                          https://www.youtube.comfaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                            high
                                                            https://www.instagram.comfaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                              high
                                                              https://web.skype.com/?browsername=edge_canary_shorelinefaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                high
                                                                https://repository.luxtrust.lujavaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://drive.google.com/manifest.json.3.drfalse
                                                                    high
                                                                    https://www.netflix.com/Favicons.3.drfalse
                                                                      high
                                                                      https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                        high
                                                                        https://www.msn.com000003.log4.3.drfalse
                                                                          high
                                                                          https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                            high
                                                                            https://www.messenger.comfaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                              high
                                                                              https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedgefaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                high
                                                                                https://outlook.office.com/mail/compose?isExtension=truefaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                  high
                                                                                  https://www.reddit.com/Favicons.3.drfalse
                                                                                    high
                                                                                    https://i.y.qq.com/n2/m/index.htmlfaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                      high
                                                                                      https://www.deezer.com/faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                        high
                                                                                        https://seasonmonster.s3.us-east-1.amazonaws.com/history.jarjavaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://policy.camerfirma.com0javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://seasonmonster.s3.us-east-1.amazonaws.com/3.jarjavaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://seasonmonster.s3.us-east-1.amazonaws.com/recovery.jarjavaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.office.com/Favicons.3.drfalse
                                                                                            high
                                                                                            https://web.telegram.org/faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                              high
                                                                                              https://branchlock.net8wscript.exe, 0000001D.00000003.1872404683.0000023609AD9000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000028.00000003.2099012565.000001D59E806000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://repository.luxtrust.lusjavaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://cdnjs.cloudflare.com/ajax/libs/mathjax/offscreendocument_main.js.3.dr, service_worker_bin_prod.js.3.drfalse
                                                                                                high
                                                                                                https://drive-daily-2.corp.google.com/manifest.json.3.drfalse
                                                                                                  high
                                                                                                  http://bugreport.sun.com/bugreport/javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.amazon.com/Favicons.3.drfalse
                                                                                                      high
                                                                                                      https://drive-daily-4.corp.google.com/manifest.json.3.drfalse
                                                                                                        high
                                                                                                        https://vibe.naver.com/todayfaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                          high
                                                                                                          http://java.oracle.com/java.exe, 0000001E.00000002.1818045593.0000000004600000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000029.00000002.2023444240.0000000004800000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A7CA000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://null.oracle.com/javaw.exe, 00000022.00000002.1852181260.000000000A542000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1863823108.0000000015A00000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A944000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2084525276.0000000015BEA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.3.drfalse
                                                                                                                high
                                                                                                                https://www.msn.com/000003.log2.3.drfalse
                                                                                                                  high
                                                                                                                  https://drive-daily-1.corp.google.com/manifest.json.3.drfalse
                                                                                                                    high
                                                                                                                    https://excel.new?from=EdgeM365Shorelinefaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                      high
                                                                                                                      https://www.youtube.com/Favicons.3.drfalse
                                                                                                                        high
                                                                                                                        https://drive-daily-5.corp.google.com/manifest.json.3.drfalse
                                                                                                                          high
                                                                                                                          http://cps.chambersign.org/cps/chambersroot.htmljavaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://seasonmonster.s3.us-east-1.amazonaws.com/res.jarjavaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://ocsp.quovadisoffshore.comcjavaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.4.drfalse
                                                                                                                              high
                                                                                                                              http://crl.securetrust.com/STCA.crljavaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.google.com/chromecontent.js.3.dr, content_new.js.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.tiktok.com/faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                    high
                                                                                                                                    http://crl.xrampsecurity.com/XGCA.crl0javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://repository.luxtrust.luKjavaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://chromewebstore.google.com/manifest.json0.3.drfalse
                                                                                                                                        high
                                                                                                                                        http://www.quovadis.bm0javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://drive-preprod.corp.google.com/manifest.json.3.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                                high
                                                                                                                                                https://chrome.google.com/webstore/manifest.json0.3.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://y.music.163.com/m/faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://bard.google.com/faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://web.whatsapp.comfaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://m.kugou.com/faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.office.comfaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://outlook.live.com/mail/0/faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://repository.luxtrust.lu0javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://cps.chambersign.org/cps/chambersroot.html0javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://seasonmonster.s3.us-east-1.amazonaws.com/2.jarjavaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://powerpoint.new?from=EdgeM365Shorelinefaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.3.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://policy.camerfirma.comjavaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://www.quovadis.bmKjavaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://tidal.com/faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://crl.securetrust.com/STCA.crl0javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://seasonmonster.s3.us-east-1.amazonaws.com/email.jsjavaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            http://www.quovadis.bmcjavaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ocsp.quovadisoffshore.com#javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://gaana.com/faf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://drive-staging.corp.google.com/manifest.json.3.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://www.quovadisglobal.com/cps0javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://outlook.live.com/mail/compose?isExtension=truefaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.3.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://seasonmonster.s3.us-east-1.amazonaws.com/swiftcopy.pdfjavaw.exe, 0000002B.00000002.2054907083.000000000558C000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=truefaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://ocsp.quovadisoffshore.com0javaw.exe, 00000022.00000002.1848035279.0000000004EE5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1852181260.000000000A5F5000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000022.00000002.1848035279.00000000052A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://repository.swisssign.com/javaw.exe, 0000002B.00000002.2054907083.00000000056A0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://www.chambersign.orgjavaw.exe, 0000002B.00000002.2054907083.00000000052E3000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A9F7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://latest.web.skype.com/?browsername=edge_canary_shorelinefaf55f19-2f0c-4b51-b3f7-cccb1244ab37.tmp.3.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://seasonmonster.s3.us-east-1.amazonaws.com/checker.jarjavaw.exe, 00000022.00000002.1852181260.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000002B.00000002.2066717896.000000000A85B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  20.189.173.17
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                  162.159.61.3
                                                                                                                                                                                                  chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  52.217.172.154
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  52.217.119.34
                                                                                                                                                                                                  s3-r-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                  172.64.41.3
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  13.107.5.80
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                  104.18.186.31
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  23.209.72.40
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                  20.10.16.51
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                  204.79.197.203
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                  142.250.186.65
                                                                                                                                                                                                  googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                  IP
                                                                                                                                                                                                  192.168.2.17
                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                  Analysis ID:1585217
                                                                                                                                                                                                  Start date and time:2025-01-07 10:22:20 +01:00
                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 6m 59s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                  Number of analysed new started processes analysed:46
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Sample name:Mansourbank Swift-TT680169 Report.svg
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal72.expl.evad.winSVG@99/289@14/13
                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                  • Successful, ratio: 79%
                                                                                                                                                                                                  • Number of executed functions: 52
                                                                                                                                                                                                  • Number of non-executed functions: 3
                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                  • Found application associated with file extension: .svg
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 13.107.42.16, 13.107.21.239, 204.79.197.239, 142.250.185.142, 13.107.6.158, 2.16.168.107, 2.16.168.113, 2.16.168.115, 2.16.168.122, 2.23.227.198, 2.23.227.202, 2.23.227.215, 2.23.227.221, 2.23.227.208, 192.229.221.95, 142.251.41.3, 142.251.35.163, 94.245.104.56, 13.107.246.45, 13.107.246.40, 20.109.210.53, 23.200.0.34, 184.28.90.27, 204.79.197.222, 52.108.9.254, 4.150.240.254, 23.51.57.215, 23.44.201.36, 23.47.169.232, 40.126.32.68, 40.118.171.167
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): fp.msedge.net, cdp-f-ssl-tlu-net.trafficmanager.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, edgeassetservice.afd.azureedge.net, apps.microsoft.com, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, wac-ring.msedge.net, clients2.google.com, e86303.dscx.akamaiedge.net, go.microsoft.com, ocsp.digicert.com, www.bing.com.edgekey.net, config-edge-skype.l-0007.l-msedge.net, login.live.com, r.bing.com, msedge.b.tlu.dl.delivery.mp.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, bingadsedgeextension-prod.trafficmanager.net, bzib.nelreports.net.akamaized.net, arm-ring.msedge.net, api.edgeoffer.microsoft.com, star.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.net, t-ring-fdv2.msedge.net, b-0005.b-msedge.net, app-edge.smartscreen.microsoft.com, www-www.bing.com.trafficmanager.net, edge.microsoft.com, busine
                                                                                                                                                                                                  • Execution Graph export aborted for target java.exe, PID 2512 because it is empty
                                                                                                                                                                                                  • Execution Graph export aborted for target java.exe, PID 5520 because it is empty
                                                                                                                                                                                                  • Execution Graph export aborted for target javaw.exe, PID 7360 because it is empty
                                                                                                                                                                                                  • Execution Graph export aborted for target javaw.exe, PID 8032 because it is empty
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  20.189.173.17file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                      https://hrdesign-my.sharepoint.com/:u:/g/personal/scott_hrdesigninc_com/EbJc5KBDp9FFtlL1fhxyW3gB4XLFt1qWVv8kUYI0bqQizQ?e=j79cKgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        ByVoN4bhSU.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                          https://dzentec-my.sharepoint.com/:u:/g/personal/i_lahmer_entec-dz_com/EdYp5IxQ-uxJivnPAqSzv40BZiCX7sphz7Kj8JDyRBKqpQ?e=wqutC4Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            https://tcmedcenter-my.sharepoint.com/:f:/g/personal/jessica_larson_tcmedcenter_org/Ek1X93Tsfp5KoiWqKbJ_ocQBqlE2wGVJqWkJh4H7mn0vuw?e=Yni2o7Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              https://atlantarecyclingsolutions-my.sharepoint.com/:f:/p/jharben/ElAbTrEoKHZNu0q9LvscywQBU6aWBJJyxxBNvrbWT_MWVA?e=mb4XFVGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                https://google.com.////amp/s/%E2%80%8BNova%E2%80%8B.m%C2%ADin%C2%ADe%C2%ADt%C2%ADtc%C2%ADa%C2%ADp%C2%ADit%C2%ADa%C2%ADl%E2%80%8B-%E2%80%8Bca%E2%80%8B.c%C2%ADo%C2%ADm%E2%80%8B/jblGNa?safe=activeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                  https://bergtool-my.sharepoint.com/:f:/p/officemgr/EkAEY_TxWUpGjuhgV5jRSO8BD2acB1HjNb72Far_j2tXBg?e=T7fVyKGet hashmaliciousEvilProxyBrowse
                                                                                                                                                                                                                    Fw INVOICE TEST-4 - INTUIT QUICKBOOKS - 399.00 USD.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      13.107.5.80https://ammyy.com/en/downloads.htmlGet hashmaliciousFlawedammyyBrowse
                                                                                                                                                                                                                        http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            HP Service File Loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bcu%C2%ADrio%C2%ADsi%C2%ADty%C2%ADh%C2%ADi%C2%ADve.%E2%80%8Bon%C2%ADline%2Fsys%2Fcss%2F36Cg6awhUCmCkqglue0g3yTJ/osman.turhan@hotmail.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                https://abex.co.in/1/?clickid=crj4hrne79is73f9g3kg&lp_key=17263275da2fd8c1a244a24d3218001b69e7968282&t1=1083194587&t2=.us.05.desktop.nonadult.windows.edge&key=7dfcf14e88e3f6336162#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    PO#86637.lzhGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                      140-DEMNADA LABORAL- JUZGADO 03 CIVIL DEL CIRCUITO RAMA JUDICIAL.svgGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                                                        https://verif.dlvideosfre.click/2ndhsoruGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          162.159.61.3w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                              Tax_Refund_Claim_2024_Australian_Taxation_Office.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      http://www.cipassoitalia.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                        Setup.exe.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          over.ps1Get hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                            MJhe4xWsnR.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                              172.64.41.3w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  Vernales Restaurant-encrypted.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                    17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                      Tax_Refund_Claim_2024_Australian_Taxation_Office.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                        Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              http://www.cipassoitalia.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                Setup.exe.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                  s3-r-w.us-east-1.amazonaws.comWupos Reciept.pdf.jarGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                  • 52.216.217.130
                                                                                                                                                                                                                                                                                  Swift Transaction Report.jsGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                  • 16.182.70.66
                                                                                                                                                                                                                                                                                  Swift Transaction Report.jsGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                  • 54.231.134.106
                                                                                                                                                                                                                                                                                  https://midoregoncu-securemessagecenter.s3.us-east-1.amazonaws.com/open/message_12832.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  • 54.231.130.18
                                                                                                                                                                                                                                                                                  http://img1.wsimg.com/blobby/go/9b6ed793-452c-4f8f-8f80-6847f4d114d7/downloads/71318864754.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 52.217.134.50
                                                                                                                                                                                                                                                                                  https://5qc68jhomepl.blob.core.windows.net/9x0f8/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 52.217.41.32
                                                                                                                                                                                                                                                                                  https://verification.com/omid_error?Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 52.217.85.136
                                                                                                                                                                                                                                                                                  https://receptive-comfortable-paw.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 16.15.178.21
                                                                                                                                                                                                                                                                                  https://payroll-news.at-eu.therelayservice.com/service/BUX_ZozoSdJWCG_5j9jtL5kIM8s4zpz8F8daQ7vEahL5WDRxV7IghpJPwSaoWNEG9eO6H06U_y_gwUSZJc9fDfwYBqPUPrZdmmRzUZ9qHFiMcq2w4-i7crrAjeyo_fa156_U7Eu0Ww9PKs3fM5eYkKQ_3vneF9YQUPUya3C3-wlq3FWHKATIkpuQEfV3laRldFNeWNfYS-sS9ogrADD3n54QIIqJd8nlTvWUjJCrpgug-gBImSGXyayDT39pkqjgqB_40YKcUcppFI95cuu7iPqdT0iDrU2CjdVlbNBd7udGztDhsYo1On9eJe-8oAEXs4eUbwt4py8g4aPFRtdg8AUlv-D-xKGeqkuRGN01AKHTOx7qZI-nNi5aqPk4UOXYeA3nx4xY22_7T29dLhfKcAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 52.217.140.2
                                                                                                                                                                                                                                                                                  Employee_Important_Message.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  • 16.182.106.106
                                                                                                                                                                                                                                                                                  chrome.cloudflare-dns.comw3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  Tax_Refund_Claim_2024_Australian_Taxation_Office.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                  Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  http://www.cipassoitalia.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                  • 162.159.61.3
                                                                                                                                                                                                                                                                                  EwpsQzeky5.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 172.64.41.3
                                                                                                                                                                                                                                                                                  s-part-0017.t-0009.t-msedge.nethttps://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  iy1.dat.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  BXOZIGZEUa.exeGet hashmaliciousBdaejecBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  Jeffparish.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  AllItems.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  • 13.107.246.45
                                                                                                                                                                                                                                                                                  ssl.bingadsedgeextension-prod-europe.azurewebsites.net17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  over.ps1Get hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  6684V5n83w.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  Bp4LoSXw83.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  BHgwhz3lGN.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  JA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  aD7D9fkpII.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  installer.batGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                  • 94.245.104.56
                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                  MICROSOFT-CORP-MSN-AS-BLOCKUSMes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 40.76.134.238
                                                                                                                                                                                                                                                                                  https://147y3.trk.elasticemail.com/tracking/click?d=l6DX1ZxoYxoIu3Ps_nHCw2dpTGYsp50KhPgdcLAPZ98lDQqXluI2jbk2Kz6cWaRjWchw5Igbhe-BSjXhcIk5khB6_31XWJ3KxF070e3rxxM9hJmShBhAM7tP0jesqnjYkgFpEuivEIV6QQKt0-F18YQ1#out/0023m/435/85jy1/26p0/41/77Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 52.191.212.24
                                                                                                                                                                                                                                                                                  Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 20.13.96.71
                                                                                                                                                                                                                                                                                  miori.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 22.35.211.83
                                                                                                                                                                                                                                                                                  x86_64.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 51.111.190.47
                                                                                                                                                                                                                                                                                  i686.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 65.52.116.212
                                                                                                                                                                                                                                                                                  i486.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 20.156.150.63
                                                                                                                                                                                                                                                                                  sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 20.4.23.162
                                                                                                                                                                                                                                                                                  arm4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 40.114.236.101
                                                                                                                                                                                                                                                                                  ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                  • 13.76.63.63
                                                                                                                                                                                                                                                                                  AMAZON-02UShttps://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  • 34.255.211.59
                                                                                                                                                                                                                                                                                  https://d3sdeiz39xdvhy.cloudfront.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 13.35.58.5
                                                                                                                                                                                                                                                                                  Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 13.32.164.46
                                                                                                                                                                                                                                                                                  https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  • 52.48.213.169
                                                                                                                                                                                                                                                                                  Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 13.32.121.100
                                                                                                                                                                                                                                                                                  1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 45.112.123.126
                                                                                                                                                                                                                                                                                  1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 45.112.123.126
                                                                                                                                                                                                                                                                                  miori.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 52.60.189.60
                                                                                                                                                                                                                                                                                  Wupos Reciept.pdf.jarGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                  • 52.216.217.130
                                                                                                                                                                                                                                                                                  Swift Transaction Report.jsGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                  • 54.231.134.106
                                                                                                                                                                                                                                                                                  CLOUDFLARENETUShttps://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  • 104.17.25.14
                                                                                                                                                                                                                                                                                  PO_62401394_MITech_20250601.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                  • 104.21.18.171
                                                                                                                                                                                                                                                                                  https://link.edgepilot.com/s/1b4c2fcb/nQHbBC0YQUOfuyi9X74dgg?u=https://url.usb.m.mimecastprotect.com/s/sZGCCm7Wwmt5092LsBiWSRG4Fz?domain=link.edgepilot.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 104.18.69.40
                                                                                                                                                                                                                                                                                  https://bawarq.org/r.php?id=YoExsdlTj9ej3sIxs1X7aZn3DzYWS8OQ2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 104.18.11.207
                                                                                                                                                                                                                                                                                  https://d3sdeiz39xdvhy.cloudfront.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 172.67.136.18
                                                                                                                                                                                                                                                                                  Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 104.22.74.216
                                                                                                                                                                                                                                                                                  https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                  • 104.17.25.14
                                                                                                                                                                                                                                                                                  Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 104.22.16.141
                                                                                                                                                                                                                                                                                  http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 188.114.96.3
                                                                                                                                                                                                                                                                                  https://share.hsforms.com/1Wcb3a5ziS0yUfGwanfFbLgsw4gsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                  • 104.18.142.119
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):52
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.858623612163837
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:oFj4I5vpm4USrQLQ9v:oJ5bco
                                                                                                                                                                                                                                                                                  MD5:861974C4109858BEF6126901E3D3ED25
                                                                                                                                                                                                                                                                                  SHA1:E6C0BE021ABADEF32CB67F01DAAD38650EF9C402
                                                                                                                                                                                                                                                                                  SHA-256:E96A682625E58E98E7B2D42C6C0DD2873D5A16B5FFD6662D5C6EF63E8EC758D2
                                                                                                                                                                                                                                                                                  SHA-512:A1E367DA621042E8B67984432BC1A5F4CBE621EC9E7298CF4B2DEDDABF65436341B532A72134F8E0D173D49DD980B8119FDAAFB21720A1507B740527AA526796
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:C:\Program Files (x86)\Java\jre-1.8..1736241871755..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):64254
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.103971836713466
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:y/Ps+wsI7yn15TITaU90TpzZrEP+paiYRvvfog:y/0+zI7ynDgaWwpXMfl
                                                                                                                                                                                                                                                                                  MD5:9A043C5FE72933D07D3F1D2914E4EBF0
                                                                                                                                                                                                                                                                                  SHA1:BF82867AB70E0A008D4B85E3D8577FB3D6EBA504
                                                                                                                                                                                                                                                                                  SHA-256:80C20ABFC2FDBEBE66CA9C2B9E1D1F8AA67F9E3C8175F27D555388EBF18465E4
                                                                                                                                                                                                                                                                                  SHA-512:721B74543FA98282BE21F3460A836F73E096E62B604438D4624FC7FB4FB49BE0B7FF212986221A9D3ECA68EA9245A67A5026B9233541901E052FD91A8BCB999F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65569
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.102509335577681
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:8Mk1rT8H2n65QITaU90TpzZrEP+paeADopfoiYRv3:8MYrT8WrgaWwpaoDMv
                                                                                                                                                                                                                                                                                  MD5:EA589596F33803A2757349CDE46C0B61
                                                                                                                                                                                                                                                                                  SHA1:23E7F30DD6C01530437A44BEBB7078606C950238
                                                                                                                                                                                                                                                                                  SHA-256:98C8535DB3FC3F1A92815868E2A6EABA4692A2CA16461278F73632E5D0BD7213
                                                                                                                                                                                                                                                                                  SHA-512:BEC38309D3CC81AF0C2DC8CFAD4FF5208FE4D818E27E32CB21F04AFF85D511D470FFC0F3E599BB86774E58D2D5E86834C5C0E1BC938F5A65575AFE9B286360C1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736241834"},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65569
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.102511956841753
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:8Mk1rT8H2n65MITaU90TpzZrEP+paeADopfoiYRv3:8MYrT8WbgaWwpaoDMv
                                                                                                                                                                                                                                                                                  MD5:26B2E0D4666C79914376DCBCA64B5F48
                                                                                                                                                                                                                                                                                  SHA1:B52D12C1CEA190564F96D83858B32C6773763642
                                                                                                                                                                                                                                                                                  SHA-256:DAC3175ACA8688ADCD77439F65DE03DCF723A23D112D0C81128FCA021792348F
                                                                                                                                                                                                                                                                                  SHA-512:DAE637DF9660020E0D3EFA03CD3C78707CCF048BEE46FE03CF92A3B7A4AE615FA887263CBACCE404A987174CEC4772AC9648447DF93132889878243C9D25A41C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736241834"},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):107893
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.640173185101434
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7R:fwUQC5VwBIiElEd2K57P7R
                                                                                                                                                                                                                                                                                  MD5:68DDA50FDB9AF6E86F170412111C6190
                                                                                                                                                                                                                                                                                  SHA1:B3171ED37DBCB85AA186B62063672E4E3A218DFE
                                                                                                                                                                                                                                                                                  SHA-256:56E97854FDFA5C5ADFBAA13F061961DDF48BD400882520B4E886CA79A1EC4D65
                                                                                                                                                                                                                                                                                  SHA-512:71A8FA2B6FB152BCD0FEAB5FC0F21F8B0CC112FEE14D0992E34BB49A86A3AFFDFFB7DA8FB20B75AD0ED28D75EA296ED65726252984B4666190CF12E22719DEF8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):107893
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.640173185101434
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7R:fwUQC5VwBIiElEd2K57P7R
                                                                                                                                                                                                                                                                                  MD5:68DDA50FDB9AF6E86F170412111C6190
                                                                                                                                                                                                                                                                                  SHA1:B3171ED37DBCB85AA186B62063672E4E3A218DFE
                                                                                                                                                                                                                                                                                  SHA-256:56E97854FDFA5C5ADFBAA13F061961DDF48BD400882520B4E886CA79A1EC4D65
                                                                                                                                                                                                                                                                                  SHA-512:71A8FA2B6FB152BCD0FEAB5FC0F21F8B0CC112FEE14D0992E34BB49A86A3AFFDFFB7DA8FB20B75AD0ED28D75EA296ED65726252984B4666190CF12E22719DEF8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                                                                                  MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                                                  SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                                                  SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                                                  SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3::
                                                                                                                                                                                                                                                                                  MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                                                  SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                                                  SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                                                  SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.046391417544838255
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:bZ5M0m5tm0nOAODunJPVN2Ohm72qtX3BgIGYohvJNETIAvS0RQcwa2aXn8y08Tcp:jM0UtL3YMFhx6p12w08T2RGOD
                                                                                                                                                                                                                                                                                  MD5:DC3F65E01D17EB887E0044BAA804B4C7
                                                                                                                                                                                                                                                                                  SHA1:7C3D1A3FE237993AEF286810839497394591F352
                                                                                                                                                                                                                                                                                  SHA-256:452215822FEB626BC10C3FA7E8D93C9AE97FDF8A7329D63EBEA74A8359471559
                                                                                                                                                                                                                                                                                  SHA-512:196EF0FBE4A936D9555505E5C1B3C28FBA84137B544A6375FA91DAE7EB0B2F51130A4811F9F4F47D03D0E643B8AD53CDC4BCEEA9DC68888CEE3B075256C93E46
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...@..@...@.....C.].....@................f...V..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?.......".oihjke20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@.............."......................w..U.>.........."....."...24.."."JtyQ1A2NEIlw0A1806yiQy/yZBiHUYGocRJ4ref8zwc="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...f..a.. @..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2.........5...... .2........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4194304
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.5179993702828805
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:AlYgNLEY4RmZ4+jqyVNndaHKaaHHZHgg1X+:fRmZPg45gyu
                                                                                                                                                                                                                                                                                  MD5:B18D9D7F3C570E3A8466A37AB605EFDA
                                                                                                                                                                                                                                                                                  SHA1:BA8FD6DA0B45D1F5BAC73DC1ADE3D9BC7567FCE2
                                                                                                                                                                                                                                                                                  SHA-256:E87575D7A55F99CC731A81316048FCE8C0751F2126AA01D574565661D52D7133
                                                                                                                                                                                                                                                                                  SHA-512:12F80EFED2FE57178CC0BF9279058AED95014569F3699455481F57EFBD59235468A2C504CDB45019BAF417F548296B1A5641BD73E21B96EDD5DB76DFA631BDAA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...@..@...@.....C.].....@...............`<...;..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?.......".oihjke20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@.............."......................w..U?:K..>.........."....."...24.."."JtyQ1A2NEIlw0A1806yiQy/yZBiHUYGocRJ4ref8zwc="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...f..a.. @..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2.............. .2...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):280
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.148816143243253
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:FiWWltlySuHJcWlkddMc0cUdSPHllYBVP/Sh/JzvLGEuF5tIJ4QUH04ll:o1elqd0vdStWBVsJDyvDIJd20o
                                                                                                                                                                                                                                                                                  MD5:615DE8EBA385564F4C7C695D15B15296
                                                                                                                                                                                                                                                                                  SHA1:9881A42FECA4A67C63EDDDD191995C5D6F1347D9
                                                                                                                                                                                                                                                                                  SHA-256:7ECF7405D8438F23D8373E87DAC39BA8963B2E8BEB94A6D57E526376ED7F54AE
                                                                                                                                                                                                                                                                                  SHA-512:22AFBAD8CF3C20084584C8B207D66604994CF48C266761395DC474040E5C089D6FBD4AA852F75E3B89F1A300EE9BCB338FBF1D182CDB7831B7A90736AACC1258
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:sdPC....................x.....RG..zl.!{'"JtyQ1A2NEIlw0A1806yiQy/yZBiHUYGocRJ4ref8zwc="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................2e0302ca-60d4-43ae-a7a2-15a4516f8209............
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40470
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.561039603109662
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:Qn1qFI7pLGLh7VWPJFfAM8F1+UoAYDCx9Tuqh0VfUC9xbog/OVhS6pvvMrwlum7B:Qn1qF0ch7VWPJFfAMu1ja0S6Vvllume4
                                                                                                                                                                                                                                                                                  MD5:FDE9FE1408008A1A0ED73E43AD02FDAC
                                                                                                                                                                                                                                                                                  SHA1:0FF424C326F3097F355A02D1C8F8E7FAFEA1E675
                                                                                                                                                                                                                                                                                  SHA-256:1CC195478EBDD80C40ABDC1AAFB9E67F076147CC26CA9C0BA20212A9EFF38323
                                                                                                                                                                                                                                                                                  SHA-512:EBB66954BA48B998F08611D9F96EF8D20D40C8CC7BAD92AEF3CCDFB9D76F971389A58605788D7AEB0BC1155F0D7BDDB031DAC407A36A52D384B30979C066AFB3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380715372789474","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380715372789474","location":5,"ma
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):38626
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.554740786991395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:Qn1qFI7pLGLh7VWPJFfDM8F1+UoAYDCx9Tuqh0VfUC9xbog/OVvpvvMrwlueqjqr:Qn1qF0ch7VWPJFfDMu1jaGVvlluVmNtD
                                                                                                                                                                                                                                                                                  MD5:91D02059F7902C220CF93BD0EFBF6B50
                                                                                                                                                                                                                                                                                  SHA1:999579913FD06B96BD724803898DEA13CCE326DB
                                                                                                                                                                                                                                                                                  SHA-256:5D85CF408ABB51AF7AAFFD000815F857B2FBB09FF571620BA9EB7AB91EA0697E
                                                                                                                                                                                                                                                                                  SHA-512:8D0703EE1C6B7CC9C590023C3CE4B52C0CC7FFB1CB01AEA1B24BCEFC244DE84536AC9A250C56AD558490458D1ED177AF1144018BEED6DB3A64E3FEEBA4149FD5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380715372789474","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380715372789474","location":5,"ma
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12384
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176584142439517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDigabatSuyTsf2etSMoI31kX3688bV+FiAHRalPUcEJ:strPGKSussf2eYI3VbGiURa6
                                                                                                                                                                                                                                                                                  MD5:F923080F4F036314279B75EED3BF8C8A
                                                                                                                                                                                                                                                                                  SHA1:BFD59A3364AABAEA84B5B5D61B420E0CE096C79B
                                                                                                                                                                                                                                                                                  SHA-256:4D402A862BCA7EB63B03616DB121F7F359E4FFCC4BE1B27EADDCDEE482876377
                                                                                                                                                                                                                                                                                  SHA-512:7D7FDE6B9B313BCC6BA6E9EE002DF4A7D87BC3D66C63E4FD8557A813CD9A473CF570B9CD1C1349D825F8DB8CCB48CE49B768F4900A14A322BE01E77352A852F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14317
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.247408180638413
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDiooVabatSuySsH2etSMoI3VL8zT9MkX368cbV+FyH2CQAfcCwalPB:strPGosSuPsH2eYI3VL86bGyQAwaz
                                                                                                                                                                                                                                                                                  MD5:68D5623E04BE32019E17D4FA9BA65906
                                                                                                                                                                                                                                                                                  SHA1:5DCD26185AA9266615943F29F3111A3E492A67D8
                                                                                                                                                                                                                                                                                  SHA-256:46FAEA41C7DC2518E8111C8EDA9EEEAE5A0EEEA086673EDF9C6FD2817B22CF42
                                                                                                                                                                                                                                                                                  SHA-512:657A7C4015BEE519C91F8DCA657BFC87427137EA7F84DFC58D950B3CDED5167C71009EC7CB624089266A448B14D6111A9D05F0E299346742B7CA900F9D3E783D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):33
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                                                                                  MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                                                                                  SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                                                                                  SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                                                                                  SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):309
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.220540191118039
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0Ldc81sHO23oH+Tcwtp3hBtB2KLl709Qt+q2PsHO23oH+Tcwtp3hBWsIFUv:7pSwHVYebp3dFLl8vkHVYebp3eFUv
                                                                                                                                                                                                                                                                                  MD5:C68F9EDA9F7DC0B396998FEBC43DDA61
                                                                                                                                                                                                                                                                                  SHA1:7D9610F5BA0489845C71A769A47B17138906677F
                                                                                                                                                                                                                                                                                  SHA-256:76E23FBD5057E0CFC92380FB207B738AC596E342CD8A29A417850EC10CED1EB5
                                                                                                                                                                                                                                                                                  SHA-512:8B85A750A0167EFC3B612A28E8114A212CACD59C4BC049AF58C3ABFC3F486C63912370544E48F011BC88E9A31C70D9A97BFACF181101E349216F7A7048AEF85F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:55.447 1878 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2025/01/07-04:22:55.521 1878 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):1764710
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.13809775197457
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24576:HqPLfKfgXaHbMhFQlmADAbpENUdifYOBHbc2r:HqjfqJmcx
                                                                                                                                                                                                                                                                                  MD5:85A0DC9B7423CEDE2CE0C196EC36CABF
                                                                                                                                                                                                                                                                                  SHA1:662D188D9D6812DC75AB3B0709BD053FD53E6DE0
                                                                                                                                                                                                                                                                                  SHA-256:282C43BC79EA0FF07E192670AFC961F2902A4092BD5F68A98339E37A2F55B6E9
                                                                                                                                                                                                                                                                                  SHA-512:CC1A13A7279BF553C9AFF45DCB43B2D9030624D170E990EBE7F5CAF9E6D283768E79EB1CF1DADD49BAB84D88C34BC191DA1666143BCCFDF6042D7C23CC233071
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...m.................DB_VERSION.1o.F..................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341059034905508.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):336
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.074602636329627
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0AuBQq2PsHO23oH+Tcwt9Eh1tIFUtL0CUZmwl0P67kwOsHO23oH+Tcwt9Eh1H:7pRuBQvkHVYeb9Eh16FUtLw/lL51HVYf
                                                                                                                                                                                                                                                                                  MD5:67D47B5CE8964CCA03A6948B1187CF0E
                                                                                                                                                                                                                                                                                  SHA1:436CDCEDC9E021D943E613156EF89078B2A11412
                                                                                                                                                                                                                                                                                  SHA-256:75357FFE5F6957A8C4C3B38138884A6DCF6553F777529254C574180D9F0259D8
                                                                                                                                                                                                                                                                                  SHA-512:BB79D03BE9B2C2801391FF53C33C1529EBC7A17110787F3DFDCD69D3B77AC4744BF97304D6EC73EF34DF75291E74C83338B39B1030215DB8F3EF4E0A3242ABB8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:55.464 1d20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/01/07-04:22:55.466 1d20 Recovering log #3.2025/01/07-04:22:55.472 1d20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):336
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.074602636329627
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0AuBQq2PsHO23oH+Tcwt9Eh1tIFUtL0CUZmwl0P67kwOsHO23oH+Tcwt9Eh1H:7pRuBQvkHVYeb9Eh16FUtLw/lL51HVYf
                                                                                                                                                                                                                                                                                  MD5:67D47B5CE8964CCA03A6948B1187CF0E
                                                                                                                                                                                                                                                                                  SHA1:436CDCEDC9E021D943E613156EF89078B2A11412
                                                                                                                                                                                                                                                                                  SHA-256:75357FFE5F6957A8C4C3B38138884A6DCF6553F777529254C574180D9F0259D8
                                                                                                                                                                                                                                                                                  SHA-512:BB79D03BE9B2C2801391FF53C33C1529EBC7A17110787F3DFDCD69D3B77AC4744BF97304D6EC73EF34DF75291E74C83338B39B1030215DB8F3EF4E0A3242ABB8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:55.464 1d20 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/01/07-04:22:55.466 1d20 Recovering log #3.2025/01/07-04:22:55.472 1d20 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 34, database pages 18, cookie 0x19, schema 4, UTF-8, version-valid-for 34
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):73728
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4947385728088827
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:xR94jweGq2L4H7pgNPdQyoDbel9myJrDVb4:f94ZBS4FgNPdPl9myRDVb4
                                                                                                                                                                                                                                                                                  MD5:29C9AF42D59BA452C914D337F83778D8
                                                                                                                                                                                                                                                                                  SHA1:0D4075E73B0189BD28D6968499DCFDE5975116CB
                                                                                                                                                                                                                                                                                  SHA-256:DFDAE22D17235546DAF4200A5920C46B10E0885D9A0BE747D3DE14F432817613
                                                                                                                                                                                                                                                                                  SHA-512:DB03C53D1CC2AE5E1E7882437730454AC27842FE5211A6DBDBBB5131EB0D607DB5D2F26EADB08CD9BAD90FD93D6E04A2C27361FE5BD1B510467D2E9BAEF90FBE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..."..................................................................."..j....................0...{...h.6.~.%...U........................................................................................................................................................................................................................................................................................................................................................................G...##..Utablecollectionscollections.CREATE TABLE collections ( id LONGVARCHAR PRIMARY KEY, date_created REAL NOT NULL, date_modified REAL NOT NULL, title LONGVARCHAR NOT NULL, position INTEGER NOT NULL, is_syncable INTEGER DEFAULT 1, suggestion_url LONGVARCHAR, suggestion_dismissed INTEGER, suggestion_type INTEGER, thumbnail BLOB, is_custom_thumbnail INTEGER NOT NULL DEFAULT 0, tag LONGVARCHAR, thumbnail_url LONGVARCHAR, is_marked_for_deletion INTEGER)..........tableitemsitems.CREATE TABLE items
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.47693768495028155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfB6JjNa7q:TouQq3qh7z3bY2LNW9WMcUvB6dmq
                                                                                                                                                                                                                                                                                  MD5:9DDF9A092F2F711293C6C8923F8CD58D
                                                                                                                                                                                                                                                                                  SHA1:2B9A917DE3556D739910A9D42B2B5EC4CBF38D98
                                                                                                                                                                                                                                                                                  SHA-256:FFC87FB597D09A317E6494BDE578C58B211187FD0F62B89C10FCB6BE1F64A84A
                                                                                                                                                                                                                                                                                  SHA-512:92146ED5347DDA582FBF8B13A1801EC16CCB1ADA4D035D29576EADB984A1922B890952CBC8DC2A52ECB61B98129A4176A7EBFE23E7738CB8F362C2F2F470DA8F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:LsNlV:Ls3V
                                                                                                                                                                                                                                                                                  MD5:9F9CCEB853A28413E8FCEA20CBCF62E9
                                                                                                                                                                                                                                                                                  SHA1:61E2C994D97557D1E9507C461C97C081469448BD
                                                                                                                                                                                                                                                                                  SHA-256:BD14A45384E297D945D476B030E60AFE414DC85FF4B4DF0B795653896E33C647
                                                                                                                                                                                                                                                                                  SHA-512:C455DB611169BD883BA2BF5E875CBE04693306B93A151E016BB1189FDB21406626C129AA2433F9379A70107C15BD3957CA2BE498A733AE070DC7AA295E0372CF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............................................../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):635202
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.015641405985325
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:dmaP2W8JQiCtQ9/IQW8bvw7kFz8PbIfKGnzPjPMK56nQuda:d158g6DikFwPbW3MKwk
                                                                                                                                                                                                                                                                                  MD5:3E60FDAC028F69F488D6EF5351BED25C
                                                                                                                                                                                                                                                                                  SHA1:470E51D9455EBD53E982A9BBD87139A1960A0211
                                                                                                                                                                                                                                                                                  SHA-256:AA2CD346CEC310F39A942459E1EF0974033D7107CC937B25F08BCC721E502575
                                                                                                                                                                                                                                                                                  SHA-512:F1C57BB5F40721752079019DA68F71E142CFFF0A8BEB846CA24FED61FACFBCB6B3C7132A2AECBDACFEC4526B89EBFA0DE2B17FF13A208804FAF1E12D92811D79
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...m.................DB_VERSION.1..l..................BLOOM_FILTER:..&{"numberOfHashFunctions":8,"shiftBase":7,"bloomFilterArraySize":3759820,"primeBases":[5381,5381,5381,5381],"supportedDomains":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):225
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3971653023225175
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:438D8xSEsIPXX+n0PxEWOlVBIo1f9qjX1HSaLZf9:4MD/Qvo0TOlzIoZeFHhX
                                                                                                                                                                                                                                                                                  MD5:5789BB9B5526C210877AD0048F8E4290
                                                                                                                                                                                                                                                                                  SHA1:BF627314E5581451ADEF9CB7AB42922CFB0FA81C
                                                                                                                                                                                                                                                                                  SHA-256:03A815062CF810D5C9E95B8B6232A3D9EC85CD982E7D93254D342F66C5DCBE17
                                                                                                                                                                                                                                                                                  SHA-512:741C04ED10F1D32102C4063778BBDDC30C6C95776C1787450A9269F34DFA87C7D487997C8489F3C9B4D02FD22AF8AE3DE8D4EABF10107E213E5A573812996E35
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.RV_9................BLOOM_FILTER_EXPIRY_TIME:.1736328229.421977.DF.G................BLOOM_FILTER_LAST_MODIFIED:.Tue, 31 Dec 2024 21:51:25 GMT....L................FLYOUT_STORAGE:.{"personalization_data_consent_enabled":false}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):635183
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0150488963174
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:9maY2WDJQKCtP9/IQf8bvwrkHtePbPcKGncPjRQK5VnMNdo:91JPg7DgkHsPbSkQKK2
                                                                                                                                                                                                                                                                                  MD5:1BDC22829D6B48F827D4A497D9211035
                                                                                                                                                                                                                                                                                  SHA1:291802612BE131696D0CF8294F402AC4C357A377
                                                                                                                                                                                                                                                                                  SHA-256:99D1BFA88799B53E1AD9EF6ABB1CF9985E8EA687632A63871844C65128CE6750
                                                                                                                                                                                                                                                                                  SHA-512:81B9043179E4B02D3CCEAADB39002261396A3F21E8D509B4C619CE4D263DAB298DB52B7419BB1E94338232AA2EE1D16C6E91EE62791A66B5068692D82C5D6546
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:....&BLOOM_FILTER:........{"numberOfHashFunctions":8,"shiftBase":7,"bloomFilterArraySize":3759820,"primeBases":[5381,5381,5381,5381],"supportedDomains":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):512
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.247158020877921
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7pqAvkHVYebn9GFUtLY1/lq51HVYebn95Z9QWWFIf0l6fdu2hh:7Qyk1Yeb9ig8Y11Yeb9zIZohh
                                                                                                                                                                                                                                                                                  MD5:E04A627B3293796E1A907CAACBC4C0E6
                                                                                                                                                                                                                                                                                  SHA1:4E8E53A28ACF96D08D8B67599B506F5148AC3B2C
                                                                                                                                                                                                                                                                                  SHA-256:BE7FE0B8B985E0868C78E8AFB9E4C7AF81A4ED3610C802071BE50D039AC95256
                                                                                                                                                                                                                                                                                  SHA-512:8030A95FAEC15B97F28296E4EA148C40C939C3684D8215289F80E48EEDE45C6EBEC2B34897AC1303FB8C95DD38CFFDE0842AF14757F5BA2D3409F1EDB3265CEE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:52.833 1874 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/01/07-04:22:52.871 1874 Recovering log #3.2025/01/07-04:22:52.871 1874 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .2025/01/07-04:23:49.446 187c Level-0 table #5: started.2025/01/07-04:23:49.481 187c Level-0 table #5: 635183 bytes OK.2025/01/07-04:23:49.482 187c Delete type=0 #3.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):512
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.247158020877921
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7pqAvkHVYebn9GFUtLY1/lq51HVYebn95Z9QWWFIf0l6fdu2hh:7Qyk1Yeb9ig8Y11Yeb9zIZohh
                                                                                                                                                                                                                                                                                  MD5:E04A627B3293796E1A907CAACBC4C0E6
                                                                                                                                                                                                                                                                                  SHA1:4E8E53A28ACF96D08D8B67599B506F5148AC3B2C
                                                                                                                                                                                                                                                                                  SHA-256:BE7FE0B8B985E0868C78E8AFB9E4C7AF81A4ED3610C802071BE50D039AC95256
                                                                                                                                                                                                                                                                                  SHA-512:8030A95FAEC15B97F28296E4EA148C40C939C3684D8215289F80E48EEDE45C6EBEC2B34897AC1303FB8C95DD38CFFDE0842AF14757F5BA2D3409F1EDB3265CEE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:52.833 1874 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/01/07-04:22:52.871 1874 Recovering log #3.2025/01/07-04:22:52.871 1874 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .2025/01/07-04:23:49.446 187c Level-0 table #5: started.2025/01/07-04:23:49.481 187c Level-0 table #5: 635183 bytes OK.2025/01/07-04:23:49.482 187c Delete type=0 #3.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):103
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.287315490441997
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVj2Thin/GpR8xFxN3erkEtl:scoBY7j2Q/+KxFDkHl
                                                                                                                                                                                                                                                                                  MD5:B987581B38C2439D148DE0B235DA8457
                                                                                                                                                                                                                                                                                  SHA1:72F284B50FC9F8F7055DD32F746D311D9DB3D5D5
                                                                                                                                                                                                                                                                                  SHA-256:8E8CCF597EB794A3832FA9094F758D2AFC34CF9333B5776A1507CC2D5694AF52
                                                                                                                                                                                                                                                                                  SHA-512:7E741B1E97D08918274192AAF0DDF94809D2ABE94E511F47FB863D8E806D62A8FABD07A98F64E9B925A474D79FC06F887E0171C6A3AD61693475A849E3F914E4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator.......u..7...............&.BLOOM_FILTER:.........DB_VERSION........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.6138020771523273
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TLapR+DDNzWjJ0npnyXKUO8+jeheVpgheamL:TO8D4jJ/6Up+Sewef
                                                                                                                                                                                                                                                                                  MD5:44F3113EEA54ACC40CF78113FA4B94AB
                                                                                                                                                                                                                                                                                  SHA1:7BD68FE3B04B42C60A9D35B2B704CDFA991E96B1
                                                                                                                                                                                                                                                                                  SHA-256:3E770B5C9D41E22996BC1F46699B5454BF2252D907F202CF7DABBE9FEF8851D8
                                                                                                                                                                                                                                                                                  SHA-512:0A2F1C4061F223E58C657D8B56D690D26C76BE3EAFB0620150A0285F14D09DDB925C3A70D181B724CFC8D133E3210AE8B18446B85568270A298F2762D0DED96E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):375520
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.354087423308418
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:fA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:fFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                                                                                  MD5:E12D512369B2CC8CB0981231CA0A4BD6
                                                                                                                                                                                                                                                                                  SHA1:32C1AEDD24296A26E142AFAE2704EB51742B9AC4
                                                                                                                                                                                                                                                                                  SHA-256:D0F8709567BF1965BC35FF739C23D504C5F942A1A5B7C9461FCD4650028F9308
                                                                                                                                                                                                                                                                                  SHA-512:E9DBB4C7CEE9FBB9AC30F764CC40C0F5BAB52F5E01F6874B4F71933DA1D28F62746EE541A580878E45948AE88479D260AD7642929018B63B5598E4947D698ACE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...m.................DB_VERSION.1..xeq...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13380715376492790..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                  MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                  SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                  SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                  SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):311
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.132428539511595
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0uqEq1sHO23oH+Tcwtk2WwnvB2KLl70oAVq2PsHO23oH+Tcwtk2WwnvIFUv:7pdRHVYebkxwnvFLlYvkHVYebkxwnQF2
                                                                                                                                                                                                                                                                                  MD5:B97C42A164E8C17F4DD02C5611245F68
                                                                                                                                                                                                                                                                                  SHA1:B605594A9F21D264FA4AAFFCF5503D76BBCC7960
                                                                                                                                                                                                                                                                                  SHA-256:6FCDA9302297122D530ED59C615F0E306A1C7496FA16E71758F735BF39CE440E
                                                                                                                                                                                                                                                                                  SHA-512:A2B315762263D50064670669BC46CF8E1DE389119CA1D1E182CCC68E86695392FA1477D1BE96AF74275EBC1CA3CE2E8950763F2902817EEDA3551B13A30B6592
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:55.536 1d40 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2025/01/07-04:22:55.566 1d40 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):41
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                  MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                  SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                  SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                  SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):358859
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.324615324684687
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6Rh:C1gAg1zfvZ
                                                                                                                                                                                                                                                                                  MD5:B19096879DBABAEA30121952235DFF9D
                                                                                                                                                                                                                                                                                  SHA1:FD30C0CFEFC7F6F692C12EB3061D06D7C43DACD0
                                                                                                                                                                                                                                                                                  SHA-256:BA42D69C2B21E22B9A05A2CF11D641357140574ACB16AED86359BBB8FF931660
                                                                                                                                                                                                                                                                                  SHA-512:FBA335F508B1FFB7B30FE911ADB397BEA01B94B22E33294B7F9CD572B6FDD71E5C977E58B62D5DB3D96D0A1E8C08BEB36B8D4B171255CFDBFFD3BF3D3E03EE20
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):418
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                                                  MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                                                  SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                                                  SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                                                  SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.094277998849877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0buFVq2PsHO23oH+Tcwt8aPrqIFUtL0xgZmwl0xIkwOsHO23oH+Tcwt8amLJ:7pawvkHVYebL3FUtLd/lv51HVYebQJ
                                                                                                                                                                                                                                                                                  MD5:91C101DA0843C96242F6032129523716
                                                                                                                                                                                                                                                                                  SHA1:72CCDD33A0D8DEF3C03E45BC60453C4D674AEF21
                                                                                                                                                                                                                                                                                  SHA-256:E654513AC7B3D0D79AFB038E5216966861A22A4E906F3CFF11D6D57A5E764AC1
                                                                                                                                                                                                                                                                                  SHA-512:98AA43094A56E21BB1243DE99EA76F61759078175785B86EF46D8C99EB0E4723FAE6BF5F005C082FE2DA92DFE69FA70A66AA314E995F8A98B2913B5DECB0FFE3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:52.820 18a0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/01/07-04:22:52.821 18a0 Recovering log #3.2025/01/07-04:22:52.821 18a0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.094277998849877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0buFVq2PsHO23oH+Tcwt8aPrqIFUtL0xgZmwl0xIkwOsHO23oH+Tcwt8amLJ:7pawvkHVYebL3FUtLd/lv51HVYebQJ
                                                                                                                                                                                                                                                                                  MD5:91C101DA0843C96242F6032129523716
                                                                                                                                                                                                                                                                                  SHA1:72CCDD33A0D8DEF3C03E45BC60453C4D674AEF21
                                                                                                                                                                                                                                                                                  SHA-256:E654513AC7B3D0D79AFB038E5216966861A22A4E906F3CFF11D6D57A5E764AC1
                                                                                                                                                                                                                                                                                  SHA-512:98AA43094A56E21BB1243DE99EA76F61759078175785B86EF46D8C99EB0E4723FAE6BF5F005C082FE2DA92DFE69FA70A66AA314E995F8A98B2913B5DECB0FFE3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:52.820 18a0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/01/07-04:22:52.821 18a0 Recovering log #3.2025/01/07-04:22:52.821 18a0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):418
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                                                  MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                                                  SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                                                  SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                                                  SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.12063315472429
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0bVq2PsHO23oH+Tcwt865IFUtL0rSgZmwl0BIkwOsHO23oH+Tcwt86+ULJ:7p+vkHVYeb/WFUtLw/lD51HVYeb/+SJ
                                                                                                                                                                                                                                                                                  MD5:27BB95E1E5DD644707EAB1275EC183CB
                                                                                                                                                                                                                                                                                  SHA1:E741CF6728344CABA596BBF9DD152F152B51BFE3
                                                                                                                                                                                                                                                                                  SHA-256:86A7433CFE53C30D0B3226F907927571E975A77BD24BC111A62AD73450BA8578
                                                                                                                                                                                                                                                                                  SHA-512:306DC46C93B7D0038A6FE7C83B82D176D6993F580FDE484FF3DB9F2F752A549493199A853F41867F20365086564934879ED0B8AEEF2DCB9193E219F46E57AA48
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:52.830 18a0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/01/07-04:22:52.831 18a0 Recovering log #3.2025/01/07-04:22:52.832 18a0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.12063315472429
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0bVq2PsHO23oH+Tcwt865IFUtL0rSgZmwl0BIkwOsHO23oH+Tcwt86+ULJ:7p+vkHVYeb/WFUtLw/lD51HVYeb/+SJ
                                                                                                                                                                                                                                                                                  MD5:27BB95E1E5DD644707EAB1275EC183CB
                                                                                                                                                                                                                                                                                  SHA1:E741CF6728344CABA596BBF9DD152F152B51BFE3
                                                                                                                                                                                                                                                                                  SHA-256:86A7433CFE53C30D0B3226F907927571E975A77BD24BC111A62AD73450BA8578
                                                                                                                                                                                                                                                                                  SHA-512:306DC46C93B7D0038A6FE7C83B82D176D6993F580FDE484FF3DB9F2F752A549493199A853F41867F20365086564934879ED0B8AEEF2DCB9193E219F46E57AA48
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:52.830 18a0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/01/07-04:22:52.831 18a0 Recovering log #3.2025/01/07-04:22:52.832 18a0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1254
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                                                                                                  MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                                                                                                  SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                                                                                                  SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                                                                                                  SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.15829365677253
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0QCL+q2PsHO23oH+Tcwt8NIFUtL0QU1Zmwl0QnjLVkwOsHO23oH+Tcwt8+eLJ:7pdm+vkHVYebpFUtLdU1/ldn3V51HVYN
                                                                                                                                                                                                                                                                                  MD5:2A5E1E41CDD4356AA0A0F5A838CD5717
                                                                                                                                                                                                                                                                                  SHA1:AEF87DB00BF8A906994878DB9E49377457808491
                                                                                                                                                                                                                                                                                  SHA-256:C5930C155B8FE34A5F82D1CDAD98B2FEE2E612B8005FB19DDBDEA135C52D5CDD
                                                                                                                                                                                                                                                                                  SHA-512:AB14A4A26F31E7960FC20EE6AA9499E7BC607DBBCB62FC2C0A1D67CA0F95CA3593D60C902362B722A82CF63242153F6BFDBA1E8645DAFAE69AA8600A68EFFD09
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:53.437 187c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/01/07-04:22:53.437 187c Recovering log #3.2025/01/07-04:22:53.438 187c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.15829365677253
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0QCL+q2PsHO23oH+Tcwt8NIFUtL0QU1Zmwl0QnjLVkwOsHO23oH+Tcwt8+eLJ:7pdm+vkHVYebpFUtLdU1/ldn3V51HVYN
                                                                                                                                                                                                                                                                                  MD5:2A5E1E41CDD4356AA0A0F5A838CD5717
                                                                                                                                                                                                                                                                                  SHA1:AEF87DB00BF8A906994878DB9E49377457808491
                                                                                                                                                                                                                                                                                  SHA-256:C5930C155B8FE34A5F82D1CDAD98B2FEE2E612B8005FB19DDBDEA135C52D5CDD
                                                                                                                                                                                                                                                                                  SHA-512:AB14A4A26F31E7960FC20EE6AA9499E7BC607DBBCB62FC2C0A1D67CA0F95CA3593D60C902362B722A82CF63242153F6BFDBA1E8645DAFAE69AA8600A68EFFD09
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:53.437 187c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/01/07-04:22:53.437 187c Recovering log #3.2025/01/07-04:22:53.438 187c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):429
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                                                                                  MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                                                                                  SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                                                                                  SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                                                                                  SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 17, cookie 0x8, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4654235005614815
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:iM7FsiPQlBLflQm/afxAKfl2Sd6MAwloD69yxqD3nu0:R7FsiPQlBLflQm/afxAO2SAwsOycD3R
                                                                                                                                                                                                                                                                                  MD5:9904602A4DF5CD81774B757AB87B09A0
                                                                                                                                                                                                                                                                                  SHA1:95AC66684D18642EC830317C14F4DA00FDBA8F8C
                                                                                                                                                                                                                                                                                  SHA-256:7DB34075E3229AA488AEEFC7EBA51CDF120204AE2160DD15888562B4BDE42B30
                                                                                                                                                                                                                                                                                  SHA-512:0C96F45860B99800CEF74AB380CE5CC62F99BEFEF81C0A20AC610768F7A7412819BBBF2DA17961962CB4ED6C1D98AD762C48BDA5B7D51407D5D600DDA8C01999
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                  MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                  SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                  SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                  SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                  MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                  SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                  SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                  SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                  MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                  SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                  SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                  SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8192
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                  MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                  SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                  SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                  SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):262512
                                                                                                                                                                                                                                                                                  Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:LsNlRb:Ls3
                                                                                                                                                                                                                                                                                  MD5:3CF86FEE003A35272AB19C3866CDE064
                                                                                                                                                                                                                                                                                  SHA1:8B1710E2B0F7C014FCD0067C1E30A46D45D8626C
                                                                                                                                                                                                                                                                                  SHA-256:398AA2D7AC470D427F6C499F41BAB6B7E6E7738DE7348D6ED083947A8F0DCDC7
                                                                                                                                                                                                                                                                                  SHA-512:68C5EB43F22AB7C3337337638E592075841A4EBDB6C831DA722B4D67576B8112B9AFF684600D42E7B22387CD772426B8E4D0058E2B506FCBB71F5E4CF2B944E1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:............................................./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):155648
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.9574161142157936
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:xYe+Re+je+7hH+bDo3iN0F2TVJkXBBE3ybrY:xYe+Re+je+7hIU3iGEIBBE3qE
                                                                                                                                                                                                                                                                                  MD5:B74E90284C042C61E9E4D4A930345B02
                                                                                                                                                                                                                                                                                  SHA1:8CD09C2D9B34D0E49EA70312AE8F061510236C0A
                                                                                                                                                                                                                                                                                  SHA-256:845BE7DD77EEE334C0F4C2A975B94B7FFD53850C19E9FEF50AD1C1A12D458481
                                                                                                                                                                                                                                                                                  SHA-512:4A340537EE4DB9996DCB26392A27554F5FF7AEA935DE8C2E7C2B2A41E06DF7ED524533D520F3267880E2425F70F97B3B563C0C199618F78C1BD93106CE3C6A6C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):115717
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 12, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):49152
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.6478131543183085
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:aj9P0hP/Kbtb773pLLjloQkQerscNRKToaA9gam6Iqhf:adsP/K7Rloe2fNRKcca9
                                                                                                                                                                                                                                                                                  MD5:5B3DB0C6BBF70C25C5E0803A514D12EB
                                                                                                                                                                                                                                                                                  SHA1:CBDCC90E83E12E8ABEE785A60A8FC2A0F6D71839
                                                                                                                                                                                                                                                                                  SHA-256:388DFFB2CE65AA98688A694FDDD519334AA33809555BA46145C6BEB839CC3744
                                                                                                                                                                                                                                                                                  SHA-512:60EC33343C717F6A3B4AB4B14AFE14049442E4AFCE09E65C135AE7601B177E3CEA6167B89D1DC3B17F91FFEC3830ACA5F99113B9FFE0FE444769AE8D9E7F2B0A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):408
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.291695267105492
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7pBvkHVYeb8rcHEZrELFUtL61/lq51HVYeb8rcHEZrEZSJ:77k1Yeb8nZrExgeI11Yeb8nZrEZe
                                                                                                                                                                                                                                                                                  MD5:403836E82317CA5AFA4E113990B50AA6
                                                                                                                                                                                                                                                                                  SHA1:F39720689A7D0B8C5255A7C806F80FA0E10EB9AC
                                                                                                                                                                                                                                                                                  SHA-256:2EF14DF979788052588F18A9F670AFA005A1D67C0C210EAEF2FF152E4494BDE9
                                                                                                                                                                                                                                                                                  SHA-512:4EBA76FA5727A31E146002EEA2BB46686A13203019F735865EBB13307B940D1BEAFE0B834FF5E7A8E0C7922F60AAA027F2AEAD17BDE27FE6C2FED67D53685E67
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:54.189 1874 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/01/07-04:22:54.189 1874 Recovering log #3.2025/01/07-04:22:54.190 1874 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):408
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.291695267105492
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7pBvkHVYeb8rcHEZrELFUtL61/lq51HVYeb8rcHEZrEZSJ:77k1Yeb8nZrExgeI11Yeb8nZrEZe
                                                                                                                                                                                                                                                                                  MD5:403836E82317CA5AFA4E113990B50AA6
                                                                                                                                                                                                                                                                                  SHA1:F39720689A7D0B8C5255A7C806F80FA0E10EB9AC
                                                                                                                                                                                                                                                                                  SHA-256:2EF14DF979788052588F18A9F670AFA005A1D67C0C210EAEF2FF152E4494BDE9
                                                                                                                                                                                                                                                                                  SHA-512:4EBA76FA5727A31E146002EEA2BB46686A13203019F735865EBB13307B940D1BEAFE0B834FF5E7A8E0C7922F60AAA027F2AEAD17BDE27FE6C2FED67D53685E67
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:54.189 1874 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/01/07-04:22:54.189 1874 Recovering log #3.2025/01/07-04:22:54.190 1874 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):252
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.488182585528507
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:NVt/45mYlWOLh4GLh3tBg8VHWlYGLh3uzEMTMdwiYGLh0:NVtATlWat7UzuzE0MyiS
                                                                                                                                                                                                                                                                                  MD5:3A84740DB37A13FCA4575BB37A950A5F
                                                                                                                                                                                                                                                                                  SHA1:24B4FD89EE9580C938C537E7B25E029DB56A790B
                                                                                                                                                                                                                                                                                  SHA-256:4458AA8991182743D34C0D6CB2922EF1F30BCFC4E3DA4180838E74B0D23743E7
                                                                                                                                                                                                                                                                                  SHA-512:A0A3F47A76BC1FBDA49A2D513B745E51A4CCFB4752E920C6A6D9A5D3D7532591F6C69DE1FFD7A7DE2C72B0D811D76C55C4E126CC6473A0C177794FD36F3017BD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:u.TE.................VERSION.1..META:https://www.msn.com.........,."_https://www.msn.com..pageVersions..{"edgewelcome":"20241115.431"}.O_https://www.msn.com..Tue Jan 07 2025 04:24:46 GMT-0500 (Eastern Standard Time).!_https://www.msn.com..storageTest
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):336
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.108814458415262
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0JXIq2PsHO23oH+Tcwt8a2jMGIFUtL0qZmwl04UcFkwOsHO23oH+Tcwt8a2jz:7pO4vkHVYeb8EFUtLd/lrD51HVYeb8bJ
                                                                                                                                                                                                                                                                                  MD5:4C57A60CFDE5FB41BDB286897D03EDD4
                                                                                                                                                                                                                                                                                  SHA1:BD081F75FC2FA97458FA89F79600909F85C55FFE
                                                                                                                                                                                                                                                                                  SHA-256:663F66CF1DF66054367B0676302C5D50B3053B413D6B75EFD469687DE2F6660E
                                                                                                                                                                                                                                                                                  SHA-512:A6979E26BCDD496A42D5FFFEC2FF06C7679D8432428B91F16E8F86A1E11BDFD34ED626F49887EFAD56B967B803226E9CF8B9D66DEAD60429CD7D885AE01EA322
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:52.954 1900 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/07-04:22:52.957 1900 Recovering log #3.2025/01/07-04:22:52.962 1900 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):336
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.108814458415262
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0JXIq2PsHO23oH+Tcwt8a2jMGIFUtL0qZmwl04UcFkwOsHO23oH+Tcwt8a2jz:7pO4vkHVYeb8EFUtLd/lrD51HVYeb8bJ
                                                                                                                                                                                                                                                                                  MD5:4C57A60CFDE5FB41BDB286897D03EDD4
                                                                                                                                                                                                                                                                                  SHA1:BD081F75FC2FA97458FA89F79600909F85C55FFE
                                                                                                                                                                                                                                                                                  SHA-256:663F66CF1DF66054367B0676302C5D50B3053B413D6B75EFD469687DE2F6660E
                                                                                                                                                                                                                                                                                  SHA-512:A6979E26BCDD496A42D5FFFEC2FF06C7679D8432428B91F16E8F86A1E11BDFD34ED626F49887EFAD56B967B803226E9CF8B9D66DEAD60429CD7D885AE01EA322
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:52.954 1900 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/07-04:22:52.957 1900 Recovering log #3.2025/01/07-04:22:52.962 1900 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1123
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.293883579214637
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YXsGUiZVMdBs/zZFRudFGcs+Z6ma3yeebsuyZCO4iYVbY7nby:YXsGr8s1fcds6leebsLCxbL
                                                                                                                                                                                                                                                                                  MD5:FDAF1E4B3F1917CA1054983F5072F348
                                                                                                                                                                                                                                                                                  SHA1:E0FEE9F48B93E3F0F133C26E703D828AE1820DFA
                                                                                                                                                                                                                                                                                  SHA-256:247E313CEDE9852091521D392909AC0FCD31290D16E1BA6646636C727354062D
                                                                                                                                                                                                                                                                                  SHA-512:06107EE885D40E13CAE07865D487881B88F0B64B251F8008D5C27E5FF3C60FD299BF3206BF8ABDFE39E1CC320AE72DF1B78579C6A1FA4337F194B9CB7A93694D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13383307374637080","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13383307375709631","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380808993691433","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380809028738786","port":443,"protocol_str":"quic"}],"anonymization":["FAAAABAAAABodHRwczovL2JpbmcuY29t",false],"server":"https://www.bing.com"}],"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                                                  MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                                                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                                                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                                                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                                                  MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                                                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                                                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                                                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                                                  MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                                                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                                                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                                                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                                                  MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                                                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                                                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                                                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.1134055556389681
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:TaIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBqqm:uIEumQv8m1ccnvS6oGZhcScI9BrV1a
                                                                                                                                                                                                                                                                                  MD5:8573FCEE8B9C8EBBE768C34715627D71
                                                                                                                                                                                                                                                                                  SHA1:10AAD2EFC3AFEF642F4B16475F73A0F231BBFC53
                                                                                                                                                                                                                                                                                  SHA-256:30773260FC01B3E3FF06CB61D5CB4F59E75835E48D1DE6A5DEBB532C5A1BF6D4
                                                                                                                                                                                                                                                                                  SHA-512:58676679022E67C0F23DC03FD6B6E79531E6F9E5474FCFEB1EBCE5652030FF5D08DE6975BED2D7D5788D4300C363A207C19ED977A563301BE50B2AC15C809EE7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.4716248163409303
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TLYcfCNWbgZFORkq6cMfPmh0E6UwccI5fB:TeWbgZFORKPXU1cEB
                                                                                                                                                                                                                                                                                  MD5:72E9D82D6C1742197EEA43EC203C6825
                                                                                                                                                                                                                                                                                  SHA1:275AE552E437747FD707962111675AA2C8DEEB0F
                                                                                                                                                                                                                                                                                  SHA-256:0DB0BA239E0421208146C4FBB809F2DBD960019FE4F4EC4CBC894C29627DD759
                                                                                                                                                                                                                                                                                  SHA-512:C62C7C0C9BBE1CFAE2FEF39FBDF70BB5316713D87453096676BD854A19FDD8BC62F1608F8BE3602AD8770B94C13FFE5A9516F05A95548615CB78ED9CEADC7EA9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......q..g...q.0....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1123
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.293883579214637
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YXsGUiZVMdBs/zZFRudFGcs+Z6ma3yeebsuyZCO4iYVbY7nby:YXsGr8s1fcds6leebsLCxbL
                                                                                                                                                                                                                                                                                  MD5:FDAF1E4B3F1917CA1054983F5072F348
                                                                                                                                                                                                                                                                                  SHA1:E0FEE9F48B93E3F0F133C26E703D828AE1820DFA
                                                                                                                                                                                                                                                                                  SHA-256:247E313CEDE9852091521D392909AC0FCD31290D16E1BA6646636C727354062D
                                                                                                                                                                                                                                                                                  SHA-512:06107EE885D40E13CAE07865D487881B88F0B64B251F8008D5C27E5FF3C60FD299BF3206BF8ABDFE39E1CC320AE72DF1B78579C6A1FA4337F194B9CB7A93694D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13383307374637080","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13383307375709631","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380808993691433","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380809028738786","port":443,"protocol_str":"quic"}],"anonymization":["FAAAABAAAABodHRwczovL2JpbmcuY29t",false],"server":"https://www.bing.com"}],"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.8307038620100359
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TLSOUOq0afDdWec9sJlAz7Nm2z8ZI7J5fc:T+OUzDbg3eAzA2ztc
                                                                                                                                                                                                                                                                                  MD5:B18967139991D9CA13DF7E493540A358
                                                                                                                                                                                                                                                                                  SHA1:97411C14A8503C11248BE7404C9A79BA5146D40C
                                                                                                                                                                                                                                                                                  SHA-256:CCC36F21951B4CB357C57DA0CCA1FFF3B4C7027230C10FD8BCB72C0AFF66141F
                                                                                                                                                                                                                                                                                  SHA-512:473AE1B215B181785EA65F87E34155D5976C7AD1FA487B025E1C8711BFD127E99066990105CDA8D6F4804459118361217455AB1644803D22E6ECB164EEEFD630
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12384
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176584142439517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDigabatSuyTsf2etSMoI31kX3688bV+FiAHRalPUcEJ:strPGKSussf2eYI3VbGiURa6
                                                                                                                                                                                                                                                                                  MD5:F923080F4F036314279B75EED3BF8C8A
                                                                                                                                                                                                                                                                                  SHA1:BFD59A3364AABAEA84B5B5D61B420E0CE096C79B
                                                                                                                                                                                                                                                                                  SHA-256:4D402A862BCA7EB63B03616DB121F7F359E4FFCC4BE1B27EADDCDEE482876377
                                                                                                                                                                                                                                                                                  SHA-512:7D7FDE6B9B313BCC6BA6E9EE002DF4A7D87BC3D66C63E4FD8557A813CD9A473CF570B9CD1C1349D825F8DB8CCB48CE49B768F4900A14A322BE01E77352A852F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12384
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176584142439517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDigabatSuyTsf2etSMoI31kX3688bV+FiAHRalPUcEJ:strPGKSussf2eYI3VbGiURa6
                                                                                                                                                                                                                                                                                  MD5:F923080F4F036314279B75EED3BF8C8A
                                                                                                                                                                                                                                                                                  SHA1:BFD59A3364AABAEA84B5B5D61B420E0CE096C79B
                                                                                                                                                                                                                                                                                  SHA-256:4D402A862BCA7EB63B03616DB121F7F359E4FFCC4BE1B27EADDCDEE482876377
                                                                                                                                                                                                                                                                                  SHA-512:7D7FDE6B9B313BCC6BA6E9EE002DF4A7D87BC3D66C63E4FD8557A813CD9A473CF570B9CD1C1349D825F8DB8CCB48CE49B768F4900A14A322BE01E77352A852F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12384
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176584142439517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDigabatSuyTsf2etSMoI31kX3688bV+FiAHRalPUcEJ:strPGKSussf2eYI3VbGiURa6
                                                                                                                                                                                                                                                                                  MD5:F923080F4F036314279B75EED3BF8C8A
                                                                                                                                                                                                                                                                                  SHA1:BFD59A3364AABAEA84B5B5D61B420E0CE096C79B
                                                                                                                                                                                                                                                                                  SHA-256:4D402A862BCA7EB63B03616DB121F7F359E4FFCC4BE1B27EADDCDEE482876377
                                                                                                                                                                                                                                                                                  SHA-512:7D7FDE6B9B313BCC6BA6E9EE002DF4A7D87BC3D66C63E4FD8557A813CD9A473CF570B9CD1C1349D825F8DB8CCB48CE49B768F4900A14A322BE01E77352A852F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12384
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176584142439517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDigabatSuyTsf2etSMoI31kX3688bV+FiAHRalPUcEJ:strPGKSussf2eYI3VbGiURa6
                                                                                                                                                                                                                                                                                  MD5:F923080F4F036314279B75EED3BF8C8A
                                                                                                                                                                                                                                                                                  SHA1:BFD59A3364AABAEA84B5B5D61B420E0CE096C79B
                                                                                                                                                                                                                                                                                  SHA-256:4D402A862BCA7EB63B03616DB121F7F359E4FFCC4BE1B27EADDCDEE482876377
                                                                                                                                                                                                                                                                                  SHA-512:7D7FDE6B9B313BCC6BA6E9EE002DF4A7D87BC3D66C63E4FD8557A813CD9A473CF570B9CD1C1349D825F8DB8CCB48CE49B768F4900A14A322BE01E77352A852F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12384
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176584142439517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDigabatSuyTsf2etSMoI31kX3688bV+FiAHRalPUcEJ:strPGKSussf2eYI3VbGiURa6
                                                                                                                                                                                                                                                                                  MD5:F923080F4F036314279B75EED3BF8C8A
                                                                                                                                                                                                                                                                                  SHA1:BFD59A3364AABAEA84B5B5D61B420E0CE096C79B
                                                                                                                                                                                                                                                                                  SHA-256:4D402A862BCA7EB63B03616DB121F7F359E4FFCC4BE1B27EADDCDEE482876377
                                                                                                                                                                                                                                                                                  SHA-512:7D7FDE6B9B313BCC6BA6E9EE002DF4A7D87BC3D66C63E4FD8557A813CD9A473CF570B9CD1C1349D825F8DB8CCB48CE49B768F4900A14A322BE01E77352A852F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12384
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176584142439517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDigabatSuyTsf2etSMoI31kX3688bV+FiAHRalPUcEJ:strPGKSussf2eYI3VbGiURa6
                                                                                                                                                                                                                                                                                  MD5:F923080F4F036314279B75EED3BF8C8A
                                                                                                                                                                                                                                                                                  SHA1:BFD59A3364AABAEA84B5B5D61B420E0CE096C79B
                                                                                                                                                                                                                                                                                  SHA-256:4D402A862BCA7EB63B03616DB121F7F359E4FFCC4BE1B27EADDCDEE482876377
                                                                                                                                                                                                                                                                                  SHA-512:7D7FDE6B9B313BCC6BA6E9EE002DF4A7D87BC3D66C63E4FD8557A813CD9A473CF570B9CD1C1349D825F8DB8CCB48CE49B768F4900A14A322BE01E77352A852F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12384
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.176584142439517
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDigabatSuyTsf2etSMoI31kX3688bV+FiAHRalPUcEJ:strPGKSussf2eYI3VbGiURa6
                                                                                                                                                                                                                                                                                  MD5:F923080F4F036314279B75EED3BF8C8A
                                                                                                                                                                                                                                                                                  SHA1:BFD59A3364AABAEA84B5B5D61B420E0CE096C79B
                                                                                                                                                                                                                                                                                  SHA-256:4D402A862BCA7EB63B03616DB121F7F359E4FFCC4BE1B27EADDCDEE482876377
                                                                                                                                                                                                                                                                                  SHA-512:7D7FDE6B9B313BCC6BA6E9EE002DF4A7D87BC3D66C63E4FD8557A813CD9A473CF570B9CD1C1349D825F8DB8CCB48CE49B768F4900A14A322BE01E77352A852F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):38626
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.554740786991395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:Qn1qFI7pLGLh7VWPJFfDM8F1+UoAYDCx9Tuqh0VfUC9xbog/OVvpvvMrwlueqjqr:Qn1qF0ch7VWPJFfDMu1jaGVvlluVmNtD
                                                                                                                                                                                                                                                                                  MD5:91D02059F7902C220CF93BD0EFBF6B50
                                                                                                                                                                                                                                                                                  SHA1:999579913FD06B96BD724803898DEA13CCE326DB
                                                                                                                                                                                                                                                                                  SHA-256:5D85CF408ABB51AF7AAFFD000815F857B2FBB09FF571620BA9EB7AB91EA0697E
                                                                                                                                                                                                                                                                                  SHA-512:8D0703EE1C6B7CC9C590023C3CE4B52C0CC7FFB1CB01AEA1B24BCEFC244DE84536AC9A250C56AD558490458D1ED177AF1144018BEED6DB3A64E3FEEBA4149FD5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380715372789474","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380715372789474","location":5,"ma
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):38626
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.554740786991395
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:Qn1qFI7pLGLh7VWPJFfDM8F1+UoAYDCx9Tuqh0VfUC9xbog/OVvpvvMrwlueqjqr:Qn1qF0ch7VWPJFfDMu1jaGVvlluVmNtD
                                                                                                                                                                                                                                                                                  MD5:91D02059F7902C220CF93BD0EFBF6B50
                                                                                                                                                                                                                                                                                  SHA1:999579913FD06B96BD724803898DEA13CCE326DB
                                                                                                                                                                                                                                                                                  SHA-256:5D85CF408ABB51AF7AAFFD000815F857B2FBB09FF571620BA9EB7AB91EA0697E
                                                                                                                                                                                                                                                                                  SHA-512:8D0703EE1C6B7CC9C590023C3CE4B52C0CC7FFB1CB01AEA1B24BCEFC244DE84536AC9A250C56AD558490458D1ED177AF1144018BEED6DB3A64E3FEEBA4149FD5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380715372789474","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380715372789474","location":5,"ma
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6279
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.514979824572812
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sUgjDbYsVmaSh/VVPmNFVB9Xp+cKikDn3Ll9iSrkMYz3:sUgjDbpmaShy9Xp+DfLl9iSrXYz3
                                                                                                                                                                                                                                                                                  MD5:2732D52AD718E108DE771B37B338FE00
                                                                                                                                                                                                                                                                                  SHA1:469A3DC09ED8D2B8257FC76183DA8E57E98ADDC5
                                                                                                                                                                                                                                                                                  SHA-256:5D501B365708E5F7AD0B2143EBEF6F1D8140C6B6CB80A8A100C80FCAF0F9F7F7
                                                                                                                                                                                                                                                                                  SHA-512:3771A94FE37CD981A346C1E669FE0C63D468BCE09F2E315DF243B53FA3E626D0E3103098339EADF034A115221657A619A215D0F6B516830AC26891DCC810F8B5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f................|.yh................next-map-id.1.Inamespace-9c284ef9_3b89_484f_9c0f_9a08879d2dbf-https://www.microsoft.com/.0V.e................f.#Ib................next-map-id.2.Cnamespace-9c284ef9_3b89_484f_9c0f_9a08879d2dbf-https://www.msn.com/.1.cWBi................next-map-id.3.Jnamespace-9c284ef9_3b89_484f_9c0f_9a08879d2dbf-https://apps.microsoft.com/.2k...*................map-1-shd_sweeper.+{.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.f.i.n.-.c.o.m.p.o.f.,.p.r.g.-.f.i.n.-.h.p.o.f.l.i.o.,.p.r.g.-.f.i.n.-.p.o.f.l.i.o.,.p.r.g.-.1.s.w.-.c.c.-.c.a.l.f.e.e.d.i.,.a.d.s.-.m.g.-.c.b.4.2.-.9.5.0.,.a.d.s.-.c.b.v.4.2.-.9.5.0.,.1.s.-.p.n.p.f.e.d.l.o.c.c.f.,.p.n.p.w.x.e.x.p.i.r.e.-.c.,.p.r.e.p.r.g.-.1.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.060820955401934
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0WtNIq2PsHO23oH+TcwtrQMxIFUtL0W1IZmwl09VVFkwOsHO23oH+TcwtrQMT:7p5NIvkHVYebCFUtLi/lGF51HVYebtJ
                                                                                                                                                                                                                                                                                  MD5:67A4C00BEF22ED618A888D73AC6D6AC6
                                                                                                                                                                                                                                                                                  SHA1:45D2CA5B08A7B74F6CF305C6E1BBCAFCE3FC3E6C
                                                                                                                                                                                                                                                                                  SHA-256:A8C686C11DF0FEDFF48F45E793BB41C1B28F7B168B1AB035F0C2008AECF1694D
                                                                                                                                                                                                                                                                                  SHA-512:2AB3DF37C9C5DAD9B9010BCB5EE07FD20AD404B9FFFB40C67833B0A085957E716DB7B92C14A8DC44B3E4112BFA85065531191E687DA247533FB783E4CA824F8C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:53.219 1900 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/01/07-04:22:53.221 1900 Recovering log #3.2025/01/07-04:22:53.320 1900 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):324
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.060820955401934
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0WtNIq2PsHO23oH+TcwtrQMxIFUtL0W1IZmwl09VVFkwOsHO23oH+TcwtrQMT:7p5NIvkHVYebCFUtLi/lGF51HVYebtJ
                                                                                                                                                                                                                                                                                  MD5:67A4C00BEF22ED618A888D73AC6D6AC6
                                                                                                                                                                                                                                                                                  SHA1:45D2CA5B08A7B74F6CF305C6E1BBCAFCE3FC3E6C
                                                                                                                                                                                                                                                                                  SHA-256:A8C686C11DF0FEDFF48F45E793BB41C1B28F7B168B1AB035F0C2008AECF1694D
                                                                                                                                                                                                                                                                                  SHA-512:2AB3DF37C9C5DAD9B9010BCB5EE07FD20AD404B9FFFB40C67833B0A085957E716DB7B92C14A8DC44B3E4112BFA85065531191E687DA247533FB783E4CA824F8C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:53.219 1900 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/01/07-04:22:53.221 1900 Recovering log #3.2025/01/07-04:22:53.320 1900 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14486
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8463182942274754
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:3ojb4uH0X8Lx+wPFyam8QdmtQmVQdmtQmVQdmtQmVQdmtQm/DFEoQ6eq24DZEov0:3ojb4uH0sLx+w9yam3tttl6edkT5a8P
                                                                                                                                                                                                                                                                                  MD5:9E625204F90B5E83473F47F935928FA3
                                                                                                                                                                                                                                                                                  SHA1:2F889C10E71CE2459BF7C8EBF5372D76BE6E0602
                                                                                                                                                                                                                                                                                  SHA-256:E70A58D05AC9B2ACDC36427A1318B0661184F034E783B17700376AEDADA21D64
                                                                                                                                                                                                                                                                                  SHA-512:DCE23B4FC0733756510E7557F7F9B406B9C003FFB4BBC2E5DF16EB37507BCF77554CA87B4448062980153983AFC868740CFA22DD9A9FA81DF3C8FAA47F9F7604
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SNSS................................"........................................................!.............................................1..,.......$...9e472127_0685_4fcf_aa81_c8a928f82062......................xK8............................................................................................I...file:///C:/Users/user/Desktop/Mansourbank%20Swift-TT680169%20Report.svg...............!...............................................................(...............0...............(.........'J.+....'J.+..h.......................x...........................................................I...f.i.l.e.:./././.C.:./.U.s.e.r.s./.t.o.r.r.e.s./.D.e.s.k.t.o.p./.M.a.n.s.o.u.r.b.a.n.k.%.2.0.S.w.i.f.t.-.T.T.6.8.0.1.6.9.%.2.0.R.e.p.o.r.t...s.v.g.......................................8.......0.......8....................................................................... .......................................................P...$...e.f.8.3.e.e.f.b.-.6.1.7.d.-.4.7.0.5.-.a.8.d.0.-.e.2.c.5.3
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                                                                  MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                                                                  SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                                                                  SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                                                                  SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):352
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.093620041631627
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0d+4q2PsHO23oH+Tcwt7Uh2ghZIFUtL0NdJZmwl0NdDkwOsHO23oH+Tcwt7UT:7pedvkHVYebIhHh2FUtL+/ly51HVYebs
                                                                                                                                                                                                                                                                                  MD5:60C43777CC9BE0DF9DC835BCA10EABE2
                                                                                                                                                                                                                                                                                  SHA1:2989AFED8A1BEF4159872CB3F499D5782BADF835
                                                                                                                                                                                                                                                                                  SHA-256:9A18448699E67D4226E4E0BD3102825844002CC1C5416F24588886F92EB508DC
                                                                                                                                                                                                                                                                                  SHA-512:31B54F091A18F3DD5A728560A191EBA0D182E57220B715D58E279B06EDB4614FB31958019867E8D3D68F44357A08B946B2692B8341ABE7FD2FE233BD13259F6E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:52.837 1880 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/01/07-04:22:52.872 1880 Recovering log #3.2025/01/07-04:22:52.872 1880 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):352
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.093620041631627
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0d+4q2PsHO23oH+Tcwt7Uh2ghZIFUtL0NdJZmwl0NdDkwOsHO23oH+Tcwt7UT:7pedvkHVYebIhHh2FUtL+/ly51HVYebs
                                                                                                                                                                                                                                                                                  MD5:60C43777CC9BE0DF9DC835BCA10EABE2
                                                                                                                                                                                                                                                                                  SHA1:2989AFED8A1BEF4159872CB3F499D5782BADF835
                                                                                                                                                                                                                                                                                  SHA-256:9A18448699E67D4226E4E0BD3102825844002CC1C5416F24588886F92EB508DC
                                                                                                                                                                                                                                                                                  SHA-512:31B54F091A18F3DD5A728560A191EBA0D182E57220B715D58E279B06EDB4614FB31958019867E8D3D68F44357A08B946B2692B8341ABE7FD2FE233BD13259F6E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:52.837 1880 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/01/07-04:22:52.872 1880 Recovering log #3.2025/01/07-04:22:52.872 1880 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):270336
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                  MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                  SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                  SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                  SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):434
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.219344456680068
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7pdnmvkHVYebvqBQFUtLdb/ldm751HVYebvqBvJ:7ck1YebvZgW11Yebvk
                                                                                                                                                                                                                                                                                  MD5:ADD2C1AF8E6563D0D1D4FD08FBE5D93D
                                                                                                                                                                                                                                                                                  SHA1:3F4B5B3C18E72F121298D01202B9B0033347793D
                                                                                                                                                                                                                                                                                  SHA-256:F30DE1F9498104645985DA4716F3A8DB05F5BC22B9B2F7E65659086D93AA4A35
                                                                                                                                                                                                                                                                                  SHA-512:982EC9EF4882880531B34446406FFEA2B1117C7AF2F1DACE50A5E4CEFA33B7E8E5A64590179C87D00C8919BF4019C5DA187E821ED42A64AB186D4BD8AE32B47A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:53.453 1900 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/01/07-04:22:53.457 1900 Recovering log #3.2025/01/07-04:22:53.461 1900 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):434
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.219344456680068
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7pdnmvkHVYebvqBQFUtLdb/ldm751HVYebvqBvJ:7ck1YebvZgW11Yebvk
                                                                                                                                                                                                                                                                                  MD5:ADD2C1AF8E6563D0D1D4FD08FBE5D93D
                                                                                                                                                                                                                                                                                  SHA1:3F4B5B3C18E72F121298D01202B9B0033347793D
                                                                                                                                                                                                                                                                                  SHA-256:F30DE1F9498104645985DA4716F3A8DB05F5BC22B9B2F7E65659086D93AA4A35
                                                                                                                                                                                                                                                                                  SHA-512:982EC9EF4882880531B34446406FFEA2B1117C7AF2F1DACE50A5E4CEFA33B7E8E5A64590179C87D00C8919BF4019C5DA187E821ED42A64AB186D4BD8AE32B47A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:53.453 1900 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/01/07-04:22:53.457 1900 Recovering log #3.2025/01/07-04:22:53.461 1900 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                                                  MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                                                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                                                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                                                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                  MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                  SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                  SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                  SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                  MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                  SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                  SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                  SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36864
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                                  MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                                                                  SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                                                                  SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                                                                  SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):111
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                                                  MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                                                  SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                                                  SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                                                  SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                                                  MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                                                  SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                                                  SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                                                  SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):422
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.189875220570117
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7p1IvkHVYebvqBZFUtLX/lTF51HVYebvqBaJ:76k1YebvygNX11YebvL
                                                                                                                                                                                                                                                                                  MD5:7386B3584FA9E6ABBF33268BBB71E929
                                                                                                                                                                                                                                                                                  SHA1:9F60ED1815DD342C1075126D62132D8ACCCE4B2E
                                                                                                                                                                                                                                                                                  SHA-256:2063ADD5C034F1F811B0A81FC74D472302E948760D15491E2AF83FC747775331
                                                                                                                                                                                                                                                                                  SHA-512:77AA42469EF35F57A12F4C9BD91645D7296D16C0BE6EE57AF46EE8B92B96581079E627AAE47AC44B827E10D8CEBEE8F1C14589647437F84A2AEB632136849FA5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:23:09.079 1900 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/01/07-04:23:09.080 1900 Recovering log #3.2025/01/07-04:23:09.084 1900 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):422
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.189875220570117
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7p1IvkHVYebvqBZFUtLX/lTF51HVYebvqBaJ:76k1YebvygNX11YebvL
                                                                                                                                                                                                                                                                                  MD5:7386B3584FA9E6ABBF33268BBB71E929
                                                                                                                                                                                                                                                                                  SHA1:9F60ED1815DD342C1075126D62132D8ACCCE4B2E
                                                                                                                                                                                                                                                                                  SHA-256:2063ADD5C034F1F811B0A81FC74D472302E948760D15491E2AF83FC747775331
                                                                                                                                                                                                                                                                                  SHA-512:77AA42469EF35F57A12F4C9BD91645D7296D16C0BE6EE57AF46EE8B92B96581079E627AAE47AC44B827E10D8CEBEE8F1C14589647437F84A2AEB632136849FA5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:23:09.079 1900 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/01/07-04:23:09.080 1900 Recovering log #3.2025/01/07-04:23:09.084 1900 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.15747523591155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0He9+q2PsHO23oH+TcwtpIFUtL0DJZmwl0D9VkwOsHO23oH+Tcwta/WLJ:7pQ9vkHVYebmFUtLK/l251HVYebaUJ
                                                                                                                                                                                                                                                                                  MD5:C57E462993674121F20D99D98809DE4D
                                                                                                                                                                                                                                                                                  SHA1:E3D8BF0BBB537D5BE0EDCC4EE42E003C28C6BFA7
                                                                                                                                                                                                                                                                                  SHA-256:E5CE32401DCC66705E0FB012E725DFB2888A2F3C5D7D892864A8C7306E0BDF42
                                                                                                                                                                                                                                                                                  SHA-512:9342BC4C87A91B3CECAB9C5F93B2FDD9CDF7F0432E72D2094258BA1675351D973F8964420BF1869519C01293C29369735CE45F7CB4CBD9D7E950CE036EC181B7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:52.772 1808 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/07-04:22:52.775 1808 Recovering log #3.2025/01/07-04:22:52.775 1808 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):328
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.15747523591155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0He9+q2PsHO23oH+TcwtpIFUtL0DJZmwl0D9VkwOsHO23oH+Tcwta/WLJ:7pQ9vkHVYebmFUtLK/l251HVYebaUJ
                                                                                                                                                                                                                                                                                  MD5:C57E462993674121F20D99D98809DE4D
                                                                                                                                                                                                                                                                                  SHA1:E3D8BF0BBB537D5BE0EDCC4EE42E003C28C6BFA7
                                                                                                                                                                                                                                                                                  SHA-256:E5CE32401DCC66705E0FB012E725DFB2888A2F3C5D7D892864A8C7306E0BDF42
                                                                                                                                                                                                                                                                                  SHA-512:9342BC4C87A91B3CECAB9C5F93B2FDD9CDF7F0432E72D2094258BA1675351D973F8964420BF1869519C01293C29369735CE45F7CB4CBD9D7E950CE036EC181B7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:52.772 1808 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/07-04:22:52.775 1808 Recovering log #3.2025/01/07-04:22:52.775 1808 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):131072
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.006708043521710664
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:ImtVzCqDPXVd6U+Kn/6q8:IiVzCOey/6N
                                                                                                                                                                                                                                                                                  MD5:B6ECF1633A90C5D0E2E26F0EF4BC635D
                                                                                                                                                                                                                                                                                  SHA1:D3EDB309BEB9A069249C98357DE03938B76B8896
                                                                                                                                                                                                                                                                                  SHA-256:FB7E34CF3FF09C87AE53B3981A1BF21BAA805F6C45E5DB12A164F6462AB5F971
                                                                                                                                                                                                                                                                                  SHA-512:4ECE86B4A6B410254DC13128DB6E7FED3A7ECF242D4CF64A9B0701E44CE5D07DF264ED45882972163BF42176E9102C6FF76C3060F4E46A2E547727EBD8C73A95
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:VLnk.....?......}......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 11, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):196608
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.2654672716560804
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:M/2qOB1nxCkMESAELyKOMq+8lVgxqtxulEVumMF:xq+n0JE9ELyKOMq+8lTSt
                                                                                                                                                                                                                                                                                  MD5:6F5805567B1DFA4591625701776E9EFC
                                                                                                                                                                                                                                                                                  SHA1:D161BDCB0D348CCA31AD7CA72B2633155E86320A
                                                                                                                                                                                                                                                                                  SHA-256:876FA45807428156D10057195D93C9D472EDA217F8B7602960A08D03FB23206A
                                                                                                                                                                                                                                                                                  SHA-512:062A612A902906169F097F23A97A4BA702AA1054184A0A0E488A70C4863E022DE9DE25630FF787F1318DB4AADA70D734C7E8ABB50DEB7AF695EB5ADF0AD4A9FC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):40960
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.41235120905181716
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                                                                                                                                  MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                                                                                                                                  SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                                                                                                                                  SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                                                                                                                                  SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14317
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.247485208290671
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDiooVabatSuyDsH2etSMoI3VL8zT9MkX368cbV+FyH2CQAfcjwalPB:strPGosSuGsH2eYI3VL86bGyQBwaz
                                                                                                                                                                                                                                                                                  MD5:8D6B2CA4F0583DCF06058368BA58C7D8
                                                                                                                                                                                                                                                                                  SHA1:CF43C82C47E741FDBB8E357ABA3987DB2A1E83B7
                                                                                                                                                                                                                                                                                  SHA-256:E1DCC00A5092B2C955C0FD5635685676705F5DA3E4EA379F576A128367F7ED27
                                                                                                                                                                                                                                                                                  SHA-512:0CB671F97393B0F1B72E86ECE0C14FA4FC369DF490C78A7DD4B18507C3ED857B189F86165CF6F7588D2981BA5EDB30820EBA8FB5A50271F15CCA8EA7FEEE327C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11755
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                                                                  MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                                                                  SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                                                                  SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                                                                  SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14317
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.247408180638413
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDiooVabatSuySsH2etSMoI3VL8zT9MkX368cbV+FyH2CQAfcCwalPB:strPGosSuPsH2eYI3VL86bGyQAwaz
                                                                                                                                                                                                                                                                                  MD5:68D5623E04BE32019E17D4FA9BA65906
                                                                                                                                                                                                                                                                                  SHA1:5DCD26185AA9266615943F29F3111A3E492A67D8
                                                                                                                                                                                                                                                                                  SHA-256:46FAEA41C7DC2518E8111C8EDA9EEEAE5A0EEEA086673EDF9C6FD2817B22CF42
                                                                                                                                                                                                                                                                                  SHA-512:657A7C4015BEE519C91F8DCA657BFC87427137EA7F84DFC58D950B3CDED5167C71009EC7CB624089266A448B14D6111A9D05F0E299346742B7CA900F9D3E783D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):28672
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                                                  MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                                                  SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                                                  SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                                                  SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13769
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.24485454039106
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDi6oVabatSuyHsH2etSMoI3VL8zT9MkX3689bV+FiAfX2walPU+rJ:strPG6sSu0sH2eYI3VL8rbGio2waz
                                                                                                                                                                                                                                                                                  MD5:D3CF3A0A164289B517DBBFC109DAFC66
                                                                                                                                                                                                                                                                                  SHA1:32AF8C5ED8F68BE3CC908B53A88B362D6BC957C4
                                                                                                                                                                                                                                                                                  SHA-256:39313227EF5022B5573D1B9CF428781EE311666462CF88CD6190DF5954CE734F
                                                                                                                                                                                                                                                                                  SHA-512:D82B4958B47CE26CFD6C1A4FF280A36109FF7065729C5DD01DC84869B1810FAC67FB47E77E3ABB7D69D07B3C4F811B80CBC71DDC9A09F87FA8E2537A33142E90
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13142
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.256365271461694
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDigabatSuyTsf2etSMoI3VL8zT9MkX3688bV+FiAH2walPUcEJ:strPGKSussf2eYI3VL8ybGiU2wa6
                                                                                                                                                                                                                                                                                  MD5:F9998C5EB4BCECD8AC349CE1BAE4F2F5
                                                                                                                                                                                                                                                                                  SHA1:3357021557CA9D3A95DE4E904221E161D52ED151
                                                                                                                                                                                                                                                                                  SHA-256:0A75EE8E5DC2F5897BCE1142FC995682226ACDC9A20846162125C7C5F3A54EFA
                                                                                                                                                                                                                                                                                  SHA-512:CA2048FABB6FE29BA8D72F78178FE57170D5176201D41A23D1E0E1E56B0C53D07527571A67442AB082682FB68CEE66DE2A4C38EEE3C5F16E5AB96CBD5FFDAB40
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12977
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.258598590673602
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:strJ99QTryDigabatSuyTsf2etSMoI3VL8zT9MkX3688bV+FiAHBalPUcEJ:strPGKSussf2eYI3VL8ybGiUBa6
                                                                                                                                                                                                                                                                                  MD5:AB5B880BF5BC4F3B8811305CE8A85B97
                                                                                                                                                                                                                                                                                  SHA1:AD8A58BEECE0F2CB6A29E9BCA8CAEFFC66181AE6
                                                                                                                                                                                                                                                                                  SHA-256:9E84716526AFCA2D016A635B9F3E9E26BD9207AF64F38EC600ABA3F91F2754C8
                                                                                                                                                                                                                                                                                  SHA-512:A883894603EDE7E0B71CC1C812E1A7B08845BAB18E7AC058A36481793E4EA86017EC529E740345858697D1EE32C1E83FF14EED1063B56703829A2B6C13FCD872
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380715373214490","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341060137080976","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):115717
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                                  MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                                  SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                                  SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                                  SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):32768
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.8854453878197501
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:connnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnE/yjyjyjyjyjyjyjyjyjyjyjs:cl4AHDCJHHDgtZQHBc
                                                                                                                                                                                                                                                                                  MD5:14CBED7C097456153AB60BD66983BC01
                                                                                                                                                                                                                                                                                  SHA1:3AEF730FBF2E583C717A14939AC7F2A46AA3C522
                                                                                                                                                                                                                                                                                  SHA-256:70D1E72FFF75C802A67DF4740BD3CB2562CCE92F566883D830E65FC10C0F503D
                                                                                                                                                                                                                                                                                  SHA-512:184C10B475980BADA4B3DACB73889ADCFD66F3AEB3EF16AB79A0F1729E314D6685886E86C542B498914B80C248E85AAAD578C64EB859F6912EE0151B4FDD936D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:..-.....................>f..Lg+J.o....[;..h.....-.....................>f..Lg+J.o....[;..h...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3839872
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5761636393104554
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:KF47gr7e5lJInsTl16K/+D1wDxwVLLZ7Sim+HrnfJx6v0OObNbBMxGbscGw1Cr3y:6V
                                                                                                                                                                                                                                                                                  MD5:1B1DAF1792BF5D43D1719E6DCAC75E69
                                                                                                                                                                                                                                                                                  SHA1:8A639C6F030D7AC8F59FBD94074E975973AC96B9
                                                                                                                                                                                                                                                                                  SHA-256:1D9D41E9E81151C85536895F0FBAA17070B6A90A12DC45EA562F9981A519C2C1
                                                                                                                                                                                                                                                                                  SHA-512:1EF0FD8C79F5754C368866E1EE2595D26B636EF67879F99AF7129035857C7723B1477772B66B37582FFD5C1780AA15A3D0F5995D2EF191324189B69EC9EF46C7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:7....-...........o....[..r..q.^.........o....[.p..O..PSQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):607211
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.026863916237753
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:SLdVM8QwJmLdGv8Q/fGLdGMiQ/pELwGM8QWJaLdGZ8Q/64:U/M8QCIQv8Q3oQMiQxm7M8QYsQZ8QS4
                                                                                                                                                                                                                                                                                  MD5:D87FE799F83967C624E1303462C0EAF1
                                                                                                                                                                                                                                                                                  SHA1:2BAD94C880490298E5531AC08134DA7B8D04530A
                                                                                                                                                                                                                                                                                  SHA-256:4456756A38396F69271B752514F813B0E4B6CD0C7094DBB084DD2EAAD5C29B61
                                                                                                                                                                                                                                                                                  SHA-512:1A2A7E559EE10E880EAD804EB6E55BA364CF4D284479F7EED103182027958A265C9E6A2F31A8850C06BD0935011C48AD1CBBF4743869E267C561746051F9EC81
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f.................&f.................s.0................39_config..........6.....n ....1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=..................#;...............#38_h.......6.Z..W.F.......q.......q.........V.e.................o..0................39_config..........6.....n ....1,...}..............021_download,962ec9a8-1094-46ba-9636-edebedae99fe......$962ec9a8-1094-46ba-9636-edebedae99fe...............S".......data:application/java-archive;base64,UEsDBAoAAAAAAKejJVoAAAAAAAAAAAAAAAATAAAAU3dpZnQgVHJhbnNhY3Rpb25zL1BLAwQUAAAACABXoyVaaJCt/jJgAQA4GgUALgAAAFN3aWZ0IFRyYW5zYWN0aW9ucy9Td2lmdCBUcmFuc2FjdGlvbiBSZXBvcnQuanNcvdfSs8qyJfoqfTf7hE7sD5C/2BfCCiRAeEF3xAkJZDDyBtPz4ZvMAsQ6Hb
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):606867
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.022948189498996
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:5LdXM8QTClLdG28Q/HdLdGMQQ/ljL+GM8QDKqLdG+8Q/LV:N1M8QGZQ28Q/hQMQQ9H9M8Qu8Q+8QzV
                                                                                                                                                                                                                                                                                  MD5:7C69805C08E2819FA96EECB482973803
                                                                                                                                                                                                                                                                                  SHA1:6C9CB396393179A42F2D59B0A45F612B06FC91DC
                                                                                                                                                                                                                                                                                  SHA-256:C0FFE86F26702F6F0DA52CAFA678D0A3E481F0138A732453A36C402D8EC4D076
                                                                                                                                                                                                                                                                                  SHA-512:6F103BF28B0C2433EA105D3D076770CD477828B715CEF716973350532E1C0EA84B36B39B5FBF4129926B2054CDBBE759692B4219A28A5440B820E27AD74B1553
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:_...................021_download,962ec9a8-1094-46ba-9636-edebedae99fe......$962ec9a8-1094-46ba-9636-edebedae99fe...............S".......data:application/java-archive;base64,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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):606907
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.023427871810965
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:6LdGM8Q/S9LdGM8Q/SoLdGM8Q/SwLdGM8Q/SxLdGM8Q/SW:MQM8Q6BQM8Q6aQM8Q6yQM8Q6VQM8Q6W
                                                                                                                                                                                                                                                                                  MD5:D44DA15E1E66D1CD6FB4B7E1A26D82D9
                                                                                                                                                                                                                                                                                  SHA1:7C928B28F0977A0CB7A10EBE87CC445BA527784F
                                                                                                                                                                                                                                                                                  SHA-256:8435C07749F60AE144FC57476FA0DA49C876CED27CCA9E8860FE5D77E57B7959
                                                                                                                                                                                                                                                                                  SHA-512:D43323FF904D6A382DF63CEC5C3DB41CA6FB0BBA861C1AB50B0FEF8D4C9C071FCD70F5D0FD6297CE4076ABA1EA3CA3C087588BAFA3CFBE65729F5AC1F774670E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...20_1_1..........1............1.7..1_download,434d617b-b624-4671-844b-b2c281809046............$434d617b-b624-4671-844b-b2c281809046...............S".......data:application/java-archive;base64,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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):242956
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.027217357995916
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:EU0L4oKSM8+pxBJOA0xbNLCf20L4o7S28+pxlJOA0IbNLC:4LdXM8QT/DLdG28Q/u
                                                                                                                                                                                                                                                                                  MD5:FF622525ED89DC289BD6F3BEE21F13A7
                                                                                                                                                                                                                                                                                  SHA1:5F0DCBB5A9D9DF2D8D68847A0F4ED0156F9B7692
                                                                                                                                                                                                                                                                                  SHA-256:F2F4E9433D8113C40EDD1CC62840085ECCF9E0713A123E578887B5AD8E28A97E
                                                                                                                                                                                                                                                                                  SHA-512:AA6557ECABC53847900FBC4DF02D472894131FD3F8A65C0211B6B04DC8AA894AD169ADFA2D73CE4FF48E4FC6BA4016073A919E459DAD29CB3F2869FF9B5730DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:..M^................021_download,38a9db28-a2b0-40e4-bc9d-d39a93af199e......$38a9db28-a2b0-40e4-bc9d-d39a93af199e...............S".......data:application/java-archive;base64,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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):607010
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.0233754550478285
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:ILdGM8Q/S8LdGM8Q/S9LdGM8Q/SlLdGM8Q/SFLdGM8Q/SF:6QM8Q6uQM8Q6BQM8Q6ZQM8Q65QM8Q6F
                                                                                                                                                                                                                                                                                  MD5:E2451BDE7D33101F05B61E1EB7B54F92
                                                                                                                                                                                                                                                                                  SHA1:8F14E2E8959C4E9C8F103F5D0AA429A93D5F321E
                                                                                                                                                                                                                                                                                  SHA-256:26E60D9C45E8AFDBEC3EFF996B6424589D380899F154A67B02449BD122C9254C
                                                                                                                                                                                                                                                                                  SHA-512:355468D847F95B7CD2B0B3752B46BE2A0CAFD2C037BDE7A1B00F8BBB8B5F4BB3428E360A44D17BA62AF2E8FBF9661262DDDADB30FDB37FAEE4E543C2D9A56B88
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.8..21_download,38a9db28-a2b0-40e4-bc9d-d39a93af199e............$38a9db28-a2b0-40e4-bc9d-d39a93af199e...............S".......data:application/java-archive;base64,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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):652
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.128625074000091
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7pjvkHVYeb23FUtL7Z/l7z51HVYeb3Z9QWudfMWf0lEMWfyImSnNfMNlZfM1Vh+r:79k1YebogR11YebJpmCYA
                                                                                                                                                                                                                                                                                  MD5:A554B5C7660473ED1FA2F2170B46FA81
                                                                                                                                                                                                                                                                                  SHA1:922D9700890BD2A3D8C375CD7C6E3F8C79FB6461
                                                                                                                                                                                                                                                                                  SHA-256:098FA1CCF2AEDBBE964708675A6A3065096EFBD7254647D96B2DCBCE6AA7AED1
                                                                                                                                                                                                                                                                                  SHA-512:1D37537832C8AA90F8813DDFD610747A27E4C454B335292DF951D5D90CB976D2B76515A2D498B9E60FAE4C4BE20B803E403EE0135A04B58E6AC526EF98CCF4F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:53.244 1880 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/01/07-04:22:53.245 1880 Recovering log #3.2025/01/07-04:22:53.245 1880 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .2025/01/07-04:23:52.606 1874 Level-0 table #5: started.2025/01/07-04:23:52.624 1874 Level-0 table #5: 606907 bytes OK.2025/01/07-04:23:52.630 1874 Delete type=0 #3.2025/01/07-04:24:15.692 1874 Level-0 table #7: started.2025/01/07-04:24:15.713 1874 Level-0 table #7: 607010 bytes OK.2025/01/07-04:24:15.714 1874 Delete type=0 #4.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):652
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.128625074000091
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:7pjvkHVYeb23FUtL7Z/l7z51HVYeb3Z9QWudfMWf0lEMWfyImSnNfMNlZfM1Vh+r:79k1YebogR11YebJpmCYA
                                                                                                                                                                                                                                                                                  MD5:A554B5C7660473ED1FA2F2170B46FA81
                                                                                                                                                                                                                                                                                  SHA1:922D9700890BD2A3D8C375CD7C6E3F8C79FB6461
                                                                                                                                                                                                                                                                                  SHA-256:098FA1CCF2AEDBBE964708675A6A3065096EFBD7254647D96B2DCBCE6AA7AED1
                                                                                                                                                                                                                                                                                  SHA-512:1D37537832C8AA90F8813DDFD610747A27E4C454B335292DF951D5D90CB976D2B76515A2D498B9E60FAE4C4BE20B803E403EE0135A04B58E6AC526EF98CCF4F9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:53.244 1880 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/01/07-04:22:53.245 1880 Recovering log #3.2025/01/07-04:22:53.245 1880 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .2025/01/07-04:23:52.606 1874 Level-0 table #5: started.2025/01/07-04:23:52.624 1874 Level-0 table #5: 606907 bytes OK.2025/01/07-04:23:52.630 1874 Delete type=0 #3.2025/01/07-04:24:15.692 1874 Level-0 table #7: started.2025/01/07-04:24:15.713 1874 Level-0 table #7: 607010 bytes OK.2025/01/07-04:24:15.714 1874 Delete type=0 #4.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):217
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.398925683627596
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:scoBAIxQRDKIVjdhFointQU6UqllBc6dkkoW+nqA+q7azXfyzBgWEW1l5A/FDdlU:scoBY7jdkW/6BdkA+nqAn8Y9Sllxxu1
                                                                                                                                                                                                                                                                                  MD5:8CF84C345E685391FAA735B6B336C75C
                                                                                                                                                                                                                                                                                  SHA1:0CDA33E35C80C1833212DDD8B5B702F7028DF738
                                                                                                                                                                                                                                                                                  SHA-256:13D72CA83505ABD2F3379DFEFD288FF08F013FAA4C039402AA02E2898A8B1C38
                                                                                                                                                                                                                                                                                  SHA-512:8CEACB8A3BCCE403B38CA83471D239604716DACE411E4F3622B9D22A016968B934C3C184F349FCB9E16C4945E8A005017D7710E82953C6D3FD6D7678270D5245
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.|.."....leveldb.BytewiseComparator......f{.$/...............%.20_1_1.........39_config..........U.s...............%821_download,38a9db28-a2b0-40e4-bc9d-d39a93af199e........+38_h.......6.Z..W.F........................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):821
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.0448338863188615
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:G0nYUtTNop//z3p/F+iPAHlTCS5PMR8dbrR9DEtlkyBrgxvB1ySxs:G0nYUtypD3RYiPSTR5PIt3IvB8Sxs
                                                                                                                                                                                                                                                                                  MD5:779E5DACEF226AC699FE40BF126500A3
                                                                                                                                                                                                                                                                                  SHA1:8B2A479A2C00008C424C9F58D9F0ACF81DB3025F
                                                                                                                                                                                                                                                                                  SHA-256:7AE3C20095E88D1D03F6348C32E8640E63393A39FA3E6465B5022922C8953D83
                                                                                                                                                                                                                                                                                  SHA-512:B601168785A98E67F69B958F5C5DC4C74F057E84E7407DA75F5BF8683FA1667033CF73E88E687C1E94C50FDA89B40BB93282FDD512C506A9FC4AFCFB149ED331
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_......Q...................20_.......w<.................20_.......ln.................19_......Y...................18_.....%.{..................9_.....f..U.................9_..........................37_.....9 '<.................38_........J.................39_.....I.Ha.................37_......m.}.................38_..........................39_.......f-.................__global... .|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):342
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.158788894853728
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0WzudXN4q2PsHO23oH+TcwtfrzAdIFUtL0WLJZmwl0WLDkwOsHO23oH+TcwtS:7pPvkHVYeb9FUtLx/lr51HVYeb2J
                                                                                                                                                                                                                                                                                  MD5:EAF0BE4878E2602DC3AEA109FFE4B565
                                                                                                                                                                                                                                                                                  SHA1:D6DD37C8B6C6EB35604D8BE1E668F2F2150E3B17
                                                                                                                                                                                                                                                                                  SHA-256:227D8E71B3AB68FE1905FDBEFF044CA13121843889522BFBFBEA4E7F23F5C051
                                                                                                                                                                                                                                                                                  SHA-512:C751433620529C3D54C06844B822EDFBA7FCD865FB2B24E36BA47C4BB06350288A2DE4D126014E1FD4D77D44E6B37906797E2091B1D4DC2012A5C7C750D10F71
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:53.240 1880 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/07-04:22:53.241 1880 Recovering log #3.2025/01/07-04:22:53.241 1880 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):342
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.158788894853728
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:iOp0WzudXN4q2PsHO23oH+TcwtfrzAdIFUtL0WLJZmwl0WLDkwOsHO23oH+TcwtS:7pPvkHVYeb9FUtLx/lr51HVYeb2J
                                                                                                                                                                                                                                                                                  MD5:EAF0BE4878E2602DC3AEA109FFE4B565
                                                                                                                                                                                                                                                                                  SHA1:D6DD37C8B6C6EB35604D8BE1E668F2F2150E3B17
                                                                                                                                                                                                                                                                                  SHA-256:227D8E71B3AB68FE1905FDBEFF044CA13121843889522BFBFBEA4E7F23F5C051
                                                                                                                                                                                                                                                                                  SHA-512:C751433620529C3D54C06844B822EDFBA7FCD865FB2B24E36BA47C4BB06350288A2DE4D126014E1FD4D77D44E6B37906797E2091B1D4DC2012A5C7C750D10F71
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:2025/01/07-04:22:53.240 1880 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/07-04:22:53.241 1880 Recovering log #3.2025/01/07-04:22:53.241 1880 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):120
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                                                                  MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                                                                  SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                                                                  SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                                                                  SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                                                                  MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                                                                  SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                                                                  SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                                                                  SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:117.0.2045.47
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):64254
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.103971836713466
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:y/Ps+wsI7yn15TITaU90TpzZrEP+paiYRvvfog:y/0+zI7ynDgaWwpXMfl
                                                                                                                                                                                                                                                                                  MD5:9A043C5FE72933D07D3F1D2914E4EBF0
                                                                                                                                                                                                                                                                                  SHA1:BF82867AB70E0A008D4B85E3D8577FB3D6EBA504
                                                                                                                                                                                                                                                                                  SHA-256:80C20ABFC2FDBEBE66CA9C2B9E1D1F8AA67F9E3C8175F27D555388EBF18465E4
                                                                                                                                                                                                                                                                                  SHA-512:721B74543FA98282BE21F3460A836F73E096E62B604438D4624FC7FB4FB49BE0B7FF212986221A9D3ECA68EA9245A67A5026B9233541901E052FD91A8BCB999F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):64254
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.103971836713466
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:y/Ps+wsI7yn15TITaU90TpzZrEP+paiYRvvfog:y/0+zI7ynDgaWwpXMfl
                                                                                                                                                                                                                                                                                  MD5:9A043C5FE72933D07D3F1D2914E4EBF0
                                                                                                                                                                                                                                                                                  SHA1:BF82867AB70E0A008D4B85E3D8577FB3D6EBA504
                                                                                                                                                                                                                                                                                  SHA-256:80C20ABFC2FDBEBE66CA9C2B9E1D1F8AA67F9E3C8175F27D555388EBF18465E4
                                                                                                                                                                                                                                                                                  SHA-512:721B74543FA98282BE21F3460A836F73E096E62B604438D4624FC7FB4FB49BE0B7FF212986221A9D3ECA68EA9245A67A5026B9233541901E052FD91A8BCB999F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):64254
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.103971836713466
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:y/Ps+wsI7yn15TITaU90TpzZrEP+paiYRvvfog:y/0+zI7ynDgaWwpXMfl
                                                                                                                                                                                                                                                                                  MD5:9A043C5FE72933D07D3F1D2914E4EBF0
                                                                                                                                                                                                                                                                                  SHA1:BF82867AB70E0A008D4B85E3D8577FB3D6EBA504
                                                                                                                                                                                                                                                                                  SHA-256:80C20ABFC2FDBEBE66CA9C2B9E1D1F8AA67F9E3C8175F27D555388EBF18465E4
                                                                                                                                                                                                                                                                                  SHA-512:721B74543FA98282BE21F3460A836F73E096E62B604438D4624FC7FB4FB49BE0B7FF212986221A9D3ECA68EA9245A67A5026B9233541901E052FD91A8BCB999F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):64254
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.103971836713466
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:y/Ps+wsI7yn15TITaU90TpzZrEP+paiYRvvfog:y/0+zI7ynDgaWwpXMfl
                                                                                                                                                                                                                                                                                  MD5:9A043C5FE72933D07D3F1D2914E4EBF0
                                                                                                                                                                                                                                                                                  SHA1:BF82867AB70E0A008D4B85E3D8577FB3D6EBA504
                                                                                                                                                                                                                                                                                  SHA-256:80C20ABFC2FDBEBE66CA9C2B9E1D1F8AA67F9E3C8175F27D555388EBF18465E4
                                                                                                                                                                                                                                                                                  SHA-512:721B74543FA98282BE21F3460A836F73E096E62B604438D4624FC7FB4FB49BE0B7FF212986221A9D3ECA68EA9245A67A5026B9233541901E052FD91A8BCB999F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):64254
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.103971836713466
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:y/Ps+wsI7yn15TITaU90TpzZrEP+paiYRvvfog:y/0+zI7ynDgaWwpXMfl
                                                                                                                                                                                                                                                                                  MD5:9A043C5FE72933D07D3F1D2914E4EBF0
                                                                                                                                                                                                                                                                                  SHA1:BF82867AB70E0A008D4B85E3D8577FB3D6EBA504
                                                                                                                                                                                                                                                                                  SHA-256:80C20ABFC2FDBEBE66CA9C2B9E1D1F8AA67F9E3C8175F27D555388EBF18465E4
                                                                                                                                                                                                                                                                                  SHA-512:721B74543FA98282BE21F3460A836F73E096E62B604438D4624FC7FB4FB49BE0B7FF212986221A9D3ECA68EA9245A67A5026B9233541901E052FD91A8BCB999F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):64254
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.103971836713466
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:y/Ps+wsI7yn15TITaU90TpzZrEP+paiYRvvfog:y/0+zI7ynDgaWwpXMfl
                                                                                                                                                                                                                                                                                  MD5:9A043C5FE72933D07D3F1D2914E4EBF0
                                                                                                                                                                                                                                                                                  SHA1:BF82867AB70E0A008D4B85E3D8577FB3D6EBA504
                                                                                                                                                                                                                                                                                  SHA-256:80C20ABFC2FDBEBE66CA9C2B9E1D1F8AA67F9E3C8175F27D555388EBF18465E4
                                                                                                                                                                                                                                                                                  SHA-512:721B74543FA98282BE21F3460A836F73E096E62B604438D4624FC7FB4FB49BE0B7FF212986221A9D3ECA68EA9245A67A5026B9233541901E052FD91A8BCB999F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):64254
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.103971836713466
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:y/Ps+wsI7yn15TITaU90TpzZrEP+paiYRvvfog:y/0+zI7ynDgaWwpXMfl
                                                                                                                                                                                                                                                                                  MD5:9A043C5FE72933D07D3F1D2914E4EBF0
                                                                                                                                                                                                                                                                                  SHA1:BF82867AB70E0A008D4B85E3D8577FB3D6EBA504
                                                                                                                                                                                                                                                                                  SHA-256:80C20ABFC2FDBEBE66CA9C2B9E1D1F8AA67F9E3C8175F27D555388EBF18465E4
                                                                                                                                                                                                                                                                                  SHA-512:721B74543FA98282BE21F3460A836F73E096E62B604438D4624FC7FB4FB49BE0B7FF212986221A9D3ECA68EA9245A67A5026B9233541901E052FD91A8BCB999F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20480
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.6076734404679848
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:TLyeuAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is9kDydUzcQAJmdLRlEk:TLyXOUOq0afDdWec9sJuk802D7J5fc
                                                                                                                                                                                                                                                                                  MD5:F8EF21D26493A9CCDCC67C57903041B0
                                                                                                                                                                                                                                                                                  SHA1:4698EBCEDA9BBDBCED60809F8DD4462909D80C21
                                                                                                                                                                                                                                                                                  SHA-256:EEB4D9CE5D926F93404E8BE393D20EDAD935D2303DDC690885CAEC2DD78D2FF7
                                                                                                                                                                                                                                                                                  SHA-512:B1EC66B2A2F86503FF3142F911D58B9AE925A61A52BDF3A63A18CA71112D6C5D0A040185E81B5805D2468F12547D6B8D687AAE6BBA0D236926C754DF0042B349
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2038257
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.001524404768097
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:p1CY/1zZR56JFrXfU35bBgUs4AuT4Vd7Wq2n4nFkE5NbHdYpgy+yJBIgwrKaJaJg:o
                                                                                                                                                                                                                                                                                  MD5:6760D585DC88147DA87004B8587F8A9B
                                                                                                                                                                                                                                                                                  SHA1:6FD6C17FCC310F3B0813307DB4D56FC0F8C2E351
                                                                                                                                                                                                                                                                                  SHA-256:1682E3B9BA1F007F23E36FD9B6AEBF909094D04A506F5B78AA3FD2F2D663466B
                                                                                                                                                                                                                                                                                  SHA-512:C8B6F84B519F147DC5EF35A0006E28BA244CFEFA12DAC7D1E0F8B12D4C127377F8337E01D10A95BB372D1B41A1A74C7B7325BA0D44B05E5F1955D0FEE969D99E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........| .*..|.....|. ...|aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2038257
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.001524404768097
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:49152:p1CY/1zZR56JFrXfU35bBgUs4AuT4Vd7Wq2n4nFkE5NbHdYpgy+yJBIgwrKaJaJg:o
                                                                                                                                                                                                                                                                                  MD5:6760D585DC88147DA87004B8587F8A9B
                                                                                                                                                                                                                                                                                  SHA1:6FD6C17FCC310F3B0813307DB4D56FC0F8C2E351
                                                                                                                                                                                                                                                                                  SHA-256:1682E3B9BA1F007F23E36FD9B6AEBF909094D04A506F5B78AA3FD2F2D663466B
                                                                                                                                                                                                                                                                                  SHA-512:C8B6F84B519F147DC5EF35A0006E28BA244CFEFA12DAC7D1E0F8B12D4C127377F8337E01D10A95BB372D1B41A1A74C7B7325BA0D44B05E5F1955D0FEE969D99E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........| .*..|.....|. ...|aaaaagfgdnjcdkncmfkfinnjaiapdblgaaaaaogokkamlflcoccdihncmbgcmflnaaaaaoipnhppjgickhnmdbgfbicakiamaaaaapdcjfaomkafnbpoclmfakjianjdaaaaapiecopgelmleoolpjapkgpglkcbaaaabcdhikdcpainmmjceakmkacogdkoaaaabdgnnajpalbdkkdnknbbbmndbilaaaaabfkbnfjnjldicllofdmjchdancccaaaabgphkbebbdbcibgbppdidkelfoigaaaabibhgjnbdelbcijfciclijhdkgohaaaabmldebjdieoplgdecloipkabiibcaaaaboojhahjgdjeknnemneiajjhhddiaaaabpccljmmhilhhndnjkobdedbpkjpaaaacmnkhlfjgehagffhnhdjfankefglaaaacnnimempmlomnnhdkimkfahjplfpaaaadbhonifkcheeddllhmpapnhcpgiaaaaadbkccgigjdmfmdhgikcckicldhjbaaaadbolalgmogecpogmlebfkpigmpdjaaaaehbfjkafkfgppkjageehakfakfbmaaaaehbppmedegafehiimempeifadcinaaaageoepbmnopkkfeadndbijdghellgaaaagfdmgcibcnlmgiipapnfocaocfneaaaagjojmcedjoignaljgmnihajfhhlpaaaaglldojfgdeaijnfefaggkfjekomeaaaaiihjniipljfegaknmbkneamnoajdaaaainjigbjlofcjekbnjnpiegecbnbaaaaaiognmpgbjoffachmpnnppfnokcbeaaaajcpbcbckoiafnblkdhnldokclbhiaaaajfoihhopfmnlhlnlhogjonmllocoaaaajhoimomebpcfopjpgkbbjdnldoihaaaakdafje
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):47
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                                                  MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                                                  SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                                                  SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                                                  SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):35
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                                                  MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                                                  SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                                                  SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                                                  SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):50
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9904355005135823
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:0xXF/XctY5GUf+:0RFeUf+
                                                                                                                                                                                                                                                                                  MD5:E144AFBFB9EE10479AE2A9437D3FC9CA
                                                                                                                                                                                                                                                                                  SHA1:5AAAC173107C688C06944D746394C21535B0514B
                                                                                                                                                                                                                                                                                  SHA-256:EB28E8ED7C014F211BD81308853F407DF86AEBB5F80F8E4640C608CD772544C2
                                                                                                                                                                                                                                                                                  SHA-512:837D15B3477C95D2D71391D677463A497D8D9FFBD7EB42E412DA262C9B5C82F22CE4338A0BEAA22C81A06ECA2DF7A9A98B7D61ECACE5F087912FD9BA7914AF3F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:topTraffic_170540185939602997400506234197983529371
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):575056
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                                                  MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                                                  SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                                                  SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                                                  SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):86
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQp:YQ3Kq9X0dMgAEwjj
                                                                                                                                                                                                                                                                                  MD5:F732DBED9289177D15E236D0F8F2DDD3
                                                                                                                                                                                                                                                                                  SHA1:53F822AF51B014BC3D4B575865D9C3EF0E4DEBDE
                                                                                                                                                                                                                                                                                  SHA-256:2741DF9EE9E9D9883397078F94480E9BC1D9C76996EEC5CFE4E77929337CBE93
                                                                                                                                                                                                                                                                                  SHA-512:B64E5021F32E26C752FCBA15A139815894309B25644E74CECA46A9AA97070BCA3B77DED569A9BFD694193D035BA75B61A8D6262C8E6D5C4D76B452B38F5150A4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":1}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65460
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.102453477128257
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:YMk1rT8H1ng5WITaU90TpzZrEP+paeADopfoiYRv3:YMYrT8VTgaWwpaoDMv
                                                                                                                                                                                                                                                                                  MD5:4683AA22BBB35531EAE1EDEE02198493
                                                                                                                                                                                                                                                                                  SHA1:B9D83F243E24941D271014287B81AAF8766675B7
                                                                                                                                                                                                                                                                                  SHA-256:9E258B893DD005E8A2668F5D46EC085E71DE3BAE175529A9292A1F8E52E8833D
                                                                                                                                                                                                                                                                                  SHA-512:D87F265D95F4AA7E3FE1D8811F27F1E8FB6DF052F2D2D51FF191ADC04398148D76513AF8EA79BD30F4A206C7FBDA760F37B2334EAAACCF3C0C45926F3ECD9E63
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736241777"},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):64254
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.103971836713466
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:y/Ps+wsI7yn15TITaU90TpzZrEP+paiYRvvfog:y/0+zI7ynDgaWwpXMfl
                                                                                                                                                                                                                                                                                  MD5:9A043C5FE72933D07D3F1D2914E4EBF0
                                                                                                                                                                                                                                                                                  SHA1:BF82867AB70E0A008D4B85E3D8577FB3D6EBA504
                                                                                                                                                                                                                                                                                  SHA-256:80C20ABFC2FDBEBE66CA9C2B9E1D1F8AA67F9E3C8175F27D555388EBF18465E4
                                                                                                                                                                                                                                                                                  SHA-512:721B74543FA98282BE21F3460A836F73E096E62B604438D4624FC7FB4FB49BE0B7FF212986221A9D3ECA68EA9245A67A5026B9233541901E052FD91A8BCB999F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65569
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.1025084943502375
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:iMk1rT8H24Z5QITaU90TpzZrEP+paeADopfoiYRv3:iMYrT8W9gaWwpaoDMv
                                                                                                                                                                                                                                                                                  MD5:7F1BD84E7A49A0BEF28CE57D5C9E86A3
                                                                                                                                                                                                                                                                                  SHA1:9FF8DC51DBD72AAFF43CE94D5DB3630F308C7909
                                                                                                                                                                                                                                                                                  SHA-256:19081C4436921CF48FB004D2D4A3EECE3F1C99F0FC4E71152798DB552CCB2395
                                                                                                                                                                                                                                                                                  SHA-512:01A5720751EBE41840E47161D8CD75B0315CDEFA5299457AA558407D6D69FA8C2D72FF3EB1A06241EA47EFD12DD5964E4ECA634081A6BB5733EF4ED0412F0A22
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736241858"},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):64311
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.1041956493995855
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:y/Ps+wsI7yO85WITaU90TpzZrEP+pawYRvvfog:y/0+zI7yOHgaWwp1Mfl
                                                                                                                                                                                                                                                                                  MD5:7B2380FE52C83F612A6F8A937F987544
                                                                                                                                                                                                                                                                                  SHA1:400602299E31738CBC633B4A67F4106384B8CB0D
                                                                                                                                                                                                                                                                                  SHA-256:4070CB646DDF86172DE137FB9B47D0EF1781C1B469F34BBA1C3109E2D266BAA0
                                                                                                                                                                                                                                                                                  SHA-512:D84764ACE8396DA464D3A061E68BB16C24C8231F048CDE79EA8F8994D04F6C92E4B15A2BD9092FE766244372A89F3220F8B4B93CCB30F06EB287E1310409F7C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"abusive_adblocker_etag":"\"9E0A5915E51EE1E95D843B1CDAB336B8361C98398784A73FC6A8A28F910D2E75\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2278
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8413137646630156
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:uiTrlKxrgxTxl9Il8uu1lEFMT1VRY2CG7U4yLod1rc:myY01lEG9CG7U4yj
                                                                                                                                                                                                                                                                                  MD5:515F14CA036595C2FBEE859FC93F3174
                                                                                                                                                                                                                                                                                  SHA1:DB8A64037B4D7FD66B7FAA9D76D1E3430F6155BE
                                                                                                                                                                                                                                                                                  SHA-256:AC1B2709928563C6602B24517328C611184D5A46925081D111AECB84216346F3
                                                                                                                                                                                                                                                                                  SHA-512:59BE1696996EBCEF35592133F5748F5A1F5E846EB5F20184CCFB33D2D7CDF709E14E3F73BE3232BA873AA5AD7DA27CF9DF5CBF09CD536F94A957C5D8122EE238
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.J.P.Y.H.O.5.g.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.W.s.z.t.x.5.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4622
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.0042504573260125
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:SY0A3sb6Dw2Kl18BTp/+fC/wJMpO8yBvKFV:Sc8OE2KPU46/wJQivWV
                                                                                                                                                                                                                                                                                  MD5:28E766CA14D9175721AA286C3C83A69F
                                                                                                                                                                                                                                                                                  SHA1:E26C544F77D95F18DF0B64607F4BC8512A4A0617
                                                                                                                                                                                                                                                                                  SHA-256:BAB57038858BE259D7647B258F3639A543471120B04144825472AE36382D6E19
                                                                                                                                                                                                                                                                                  SHA-512:8F27DFDE815E52B60D7BDAFB362EE58AA690696B1C551AAF6B4FC8B87A80621BB80B410FA18E5C303078430CAC350EB4F669F2AFB105B1A38C44D497D29BB819
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".S.r.3.e.A.u.Z.g.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.W.s.z.t.x.5.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2684
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8881611113410584
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:uiTrlKx68Wa7xGxl9Il8uu9Xm74OGlzKmFJM7iRaWGmYMd/vc:asY0928nhlFJM7krBYl
                                                                                                                                                                                                                                                                                  MD5:FDAD44D55594301158757BCA9BBF7721
                                                                                                                                                                                                                                                                                  SHA1:EE19142F2D08592EBDE74E6B94AA0603300B02BA
                                                                                                                                                                                                                                                                                  SHA-256:F1F559494730A7EA320587F57C42C2CE9BDF948F0F8225FA0BFEE7F64D526B3E
                                                                                                                                                                                                                                                                                  SHA-512:C6CA6194760FBC08BA7FB58E929AA1FF28E10C6FD0111CDD9B2B70C66E5C97FE009AA73D15BCBFBED9EE79EC166F8EAED26222288C30AAEC1088BA25EE45EC02
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".U.B.X.E.M.7.d./.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.W.s.z.t.x.5.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):334392
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.013450527079773
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:mOAfrLpHJttJamF2HVF1SPtDNu8JPJRl0JSc:hAzdtEBF05NdJ7l0JSc
                                                                                                                                                                                                                                                                                  MD5:E865DE0263ADA94EA596FCE4EFD89AD0
                                                                                                                                                                                                                                                                                  SHA1:96447CBCAE6C1AF91DD19587F729EC6CDDDABC54
                                                                                                                                                                                                                                                                                  SHA-256:701435E822A78B82D53281AF3FFB20B3732462EC99C6F36AFDFC6F8EED4123F9
                                                                                                                                                                                                                                                                                  SHA-512:124F57E8F55A87ED2BF2F654D0BC59B5195807FB999C2E534BF22A9EB23471CA84F9A3794A20F3651DCEFCD324827988F28C439830CE98E325A7D39DE906BB3B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:function _0x5023(){var _0x24472e=['qvwnAjm4Sd','e581tkX1WT','OgWi80OwsB','IyMD17J1x4','XHg0Nic6Xz','RSgweDhlKS','cyxjcmVhdG','9yM2FlICU3','VCNjJbXzB4','NkVceDQ2XH','oYoRMUCKd3','MHhFQzZBLF','B4MjY0KSks','g0Myc6XzB4','6e+QdDu1vk','WzIyOV0sXz','hfMHhFQkE0','RvJSUsNWwo','MHhGNzNFW1','J1x4NDdceD','rjmgDibUQv','63hNk35zPq','L92cLmNsYX','JXRsJXFaZT','c/7ikoFi4S','gweDI2NSks','IyMCgweDE5','olaUVjZjda','Q3Qld25uWH','ODhbXzB4Rj','QyciVoNXRy','B8NSVkbiV8','Nikuam9pbi','WzM2NF0sXz','B4MTk0KV0p','B4RjYzNigp','cm4gIGZ1bm','AwNigweDEx','RjRFQygpLF','REUoMHhhMi','ApDQoJfQ0K','QqgCiiToJi','ZCzV0NfQX9','mxsjDKsQjX','wjQnA+JWFv','QoMHgxZGIp','KV0sXzB4RU','v6q2ya6Cey','YTgsLTB4Mz','RUE5Q1sxMD','51UaFtBcii','KDB4MTg2KS','c0MyksMHgx','g4MikpKyBf','zC+SVDCDc2','R1cm4NCgl9','kDOYvYNo8u','eEVBOUNbND','hGM0U0KCks','QpLCdceDY3','0KCQljYXRj','B4MjA0KV0p','g1N1x4NkVc','MHgxYjApLF','FHjZbB8ruf','RUQ3Mg0KCX','vxkRG8vwdX','dbrViKw+RK','8ifclZ6fRz','A4kSTLTIki','gxZWYpXShf','qcWSrmsFQ8','OUNbNDY2XS','MoKSxfMHhG','OTk
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 264 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):264439
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9986005875272115
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:6144:SB2M3vOwnz8gal7E6lEMVo/S01fDpWmEga:u2MXz8gal7y/lVpREga
                                                                                                                                                                                                                                                                                  MD5:83976AC5021954F1F197405863297718
                                                                                                                                                                                                                                                                                  SHA1:98CCDF03F62193B73E92DF83CFBED3210AA68928
                                                                                                                                                                                                                                                                                  SHA-256:0BD1E8791E4CF8515DB7E61079F0F67BFB5AF2CE06A7AC9D7113FB672E9F5430
                                                                                                                                                                                                                                                                                  SHA-512:3FCB603B436154CCD8FDA95A4383CCAA849778E43FDEBA7523F2054E5B9D085B1BD4F8746922807E9526153D106460E2EDEF6931080D33C87B23A6262083D4E8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......x.......l....IDATx...g.d.u....>.r.4.=9...A$H. .&..IIT.L....+...h.%9+\[..dY.H..(J....H.....s...N...p...gz..$.._...N.:a..z..%h=.l........q/....y.@.y}.C..F.5ol...e.zm.Fv!^.z#G$..+...7.m.5..1....!^.]..1n........(.E!. .Og...u.o.g.B}....f.7..\>.7z.@_6262....[m.n........q..F.!...W.BiPk.K_../.O.&.0...@+Dk<i..Q.].t.Rb ....`...(..q..B.kn.-9nc.q.F...._../...|..fX.....k...3.\.=H.0....Dk..F.A\..^;W,...4.Zk....J+........e.G......h..5.....2..{..z..5........f....O..O....&..q.N................F.9....!%Z....Hk.iJ.7.... ....l.m0..Vm..p...;.ox..vn..Q...B..ao.k...h.q.~.$..$.....J.K...h..B....:{..u...<.....;.l......V..==.4.M....4[..k..7.(...wC....kz.b..Ah....J!.3.^?.....U....aa[..X...#-.]....[7K6ri....e..7l............\.f..:..`x......q...!...,.f....G......q.x.k...zn....7k...|o..i?@GI>..{....b .i.....{.W.0..-..x]...#.\2.*..80.................J#..-.Np.# l...z]6C_...W...... ..a.b........}5.h.....Gxc.E.5....T:}....0......X......du.Xa....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 301 x 310, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):583047
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.987052492775264
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:Qip5REXtygPtXIuLX7jA/00/iUWiPzlRSDtt:QiPqftXIOg/f/tpBc3
                                                                                                                                                                                                                                                                                  MD5:4EBE5505A4C8D967EE71D5CD6162C01B
                                                                                                                                                                                                                                                                                  SHA1:62E800CA23355ACF5F8178905C567F481B59BA0B
                                                                                                                                                                                                                                                                                  SHA-256:FA9B5EEA47AEE9F73A85C72C1EFD41437EDF6C631702DE308E8101908B4928FB
                                                                                                                                                                                                                                                                                  SHA-512:834362AD9F4E0CB679C862A4899BBBB25197326A152481B9DE30B4756602744598E9B5D6012F53E231A406F7FD692F880561E7C43B43C012C4867538B9B82B99
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...-...6.....4......pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx...k.f.u...u......-....U.dd.$R.d'..G.$..r.D...`.R...Re..*kf\....D.G~........Hd...d..$-..E.D......e.......}g.....Yk...`p....|.....z..^{......p\...{_w..w..3.7..}....z...k..k......]../.[...v..._..i.M..................S~q.D....W....[n...............U;.?...6.....5...m.............ou..3.W...u.....Lx....~.?..x./..X...._....y...........q.....5..^.re...X.w....k;3...f'I.].$....F ..B..(.. V..h.-/......2..=..-...Hg<.4....X.z..x...........`..z....#.........6....|4..7.@3 !qC.................!.~].da.=.7..Y.L._..(k.ES.q.`V.,.....c.1.-.G.\.c.z.....=^..].z........s..z..v..[7.o...&.`...$...R..@l.x..b...,..H.+.&u.n.!.....2.(.s.7z7'.".'.C......G..0,.e.........j..v....w.G.....w...W..{..W..W.......uz....g"N.J.f...B..:\..c>..nF.4......nd_..:.uv.r.\.3{.........X..e#..W......b.}._...5)_..].z...?~.._Y.....6a.....g..(....F'...2...._;.0..&?W....L... .N.....u.u`[.....U..d..@..#..s.N.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):334392
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.013450527079773
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:mOAfrLpHJttJamF2HVF1SPtDNu8JPJRl0JSc:hAzdtEBF05NdJ7l0JSc
                                                                                                                                                                                                                                                                                  MD5:E865DE0263ADA94EA596FCE4EFD89AD0
                                                                                                                                                                                                                                                                                  SHA1:96447CBCAE6C1AF91DD19587F729EC6CDDDABC54
                                                                                                                                                                                                                                                                                  SHA-256:701435E822A78B82D53281AF3FFB20B3732462EC99C6F36AFDFC6F8EED4123F9
                                                                                                                                                                                                                                                                                  SHA-512:124F57E8F55A87ED2BF2F654D0BC59B5195807FB999C2E534BF22A9EB23471CA84F9A3794A20F3651DCEFCD324827988F28C439830CE98E325A7D39DE906BB3B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:function _0x5023(){var _0x24472e=['qvwnAjm4Sd','e581tkX1WT','OgWi80OwsB','IyMD17J1x4','XHg0Nic6Xz','RSgweDhlKS','cyxjcmVhdG','9yM2FlICU3','VCNjJbXzB4','NkVceDQ2XH','oYoRMUCKd3','MHhFQzZBLF','B4MjY0KSks','g0Myc6XzB4','6e+QdDu1vk','WzIyOV0sXz','hfMHhFQkE0','RvJSUsNWwo','MHhGNzNFW1','J1x4NDdceD','rjmgDibUQv','63hNk35zPq','L92cLmNsYX','JXRsJXFaZT','c/7ikoFi4S','gweDI2NSks','IyMCgweDE5','olaUVjZjda','Q3Qld25uWH','ODhbXzB4Rj','QyciVoNXRy','B8NSVkbiV8','Nikuam9pbi','WzM2NF0sXz','B4MTk0KV0p','B4RjYzNigp','cm4gIGZ1bm','AwNigweDEx','RjRFQygpLF','REUoMHhhMi','ApDQoJfQ0K','QqgCiiToJi','ZCzV0NfQX9','mxsjDKsQjX','wjQnA+JWFv','QoMHgxZGIp','KV0sXzB4RU','v6q2ya6Cey','YTgsLTB4Mz','RUE5Q1sxMD','51UaFtBcii','KDB4MTg2KS','c0MyksMHgx','g4MikpKyBf','zC+SVDCDc2','R1cm4NCgl9','kDOYvYNo8u','eEVBOUNbND','hGM0U0KCks','QpLCdceDY3','0KCQljYXRj','B4MjA0KV0p','g1N1x4NkVc','MHgxYjApLF','FHjZbB8ruf','RUQ3Mg0KCX','vxkRG8vwdX','dbrViKw+RK','8ifclZ6fRz','A4kSTLTIki','gxZWYpXShf','qcWSrmsFQ8','OUNbNDY2XS','MoKSxfMHhG','OTk
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):154477
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.835886983924039
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                                                                                                                                                                  MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                                                                                                                                                                  SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                                                                                                                                                                  SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                                                                                                                                                                  SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                                                                                                                                                                  Process:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21359
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.948030467353428
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:OAJjyCdE1n02lxzHm8QkdduiQpbkl/JZ476rvusoEyPsh719/buA5OB5/6RkhZgK:PJy1npQm5QxkBcyvulbkB19/buAoX/Rf
                                                                                                                                                                                                                                                                                  MD5:8E96E66F83E748D267DF96390C880297
                                                                                                                                                                                                                                                                                  SHA1:BAE891900C7C646F62A9B51C27F5B13A30CC9589
                                                                                                                                                                                                                                                                                  SHA-256:AE345B40D165255284BF4C6AB00A871FCB035B552AC0B20B3CFB19E4644E49B7
                                                                                                                                                                                                                                                                                  SHA-512:CEE16641BBBBF2DA2D1AE7AF00E6B266DE0374B955C37933061C4D1641AAC4CD1216A05C2140CB9203B0DC9CF565C686D5C04CD884EB44C578CD40605F7F7224
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Yara Hits:
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar, Author: Joe Security
                                                                                                                                                                                                                                                                                  Preview:PK........%.$Z................META-INF/MANIFEST.MFUT.....yg.....M..LK-...K-*...R0.3..M...u.I,..RH..MJ,..L.....$.dX).qq..PK..{D.Y:...;...PK.........9%Z................./..class.R[O.A.=C...k..P.*h.E]. J.....bDI..m...k.-../..7..Q|..@c..f..^.!./..4......ag.;g.w......N.2.w#.l.,. .U........6..N.qj....}{N..5.....Q.R.4.$..a.....q.f..A9..#....a...LBUc*A.PWM.fx.]..x}(.n...g..S.+rio.....j..&!...{.&....)n!JP...fd)3 .T.U....{..6tSw......-}.u......7.....efD.'........<Pl.3...h......u5.f.~~ .~.k.[.....H......J.2.Y......t..ajO.i~....M.8.U...t..1.cP.L[......,...(#ng....%b#..i...8...5A.......8J....X.Dt..S.e.T3Et.H..M.6.$t..]8.... *.J#.n.fN.u.J.C...'..5.*.Q.+....5N.L.m..5<..5.DT......?.......F.ai..`k..uT.b...S..j]....i.A..'.......Gq8.!D!....<.)...p..C.....}.s8....y..uya...x...u...:.p...u.V..J.".RCl.T!......S...F./PK...}j.........PK.........9%Z................./..class.T]O.Y.~N....k[AdY.u....AYQ..*..G*~.0.....u._.f....%..Q...&..L................B..w..c
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 100 x 35, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):94197
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996321416611377
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1536:Iw+jBM6/+8OojlKp8dsAdXYX53QPyUKutZxI64WeJ9Jt2+isUW0bj:v+j6d8OylKpUop3QOrpJ9JUsUW0bj
                                                                                                                                                                                                                                                                                  MD5:AEB7B3872012801CF5E96C8021DBAD2C
                                                                                                                                                                                                                                                                                  SHA1:411DA624B99AA5B605DF2D303E3233CA6F42EDC7
                                                                                                                                                                                                                                                                                  SHA-256:CF8E23D1B7A47E25EE633953CCA42EF1F3FA9F709269FB6833C056E88FC3766D
                                                                                                                                                                                                                                                                                  SHA-512:81CAEAACD56151826B3224BB11C9CE31111328B699587D381A6F0D46BDE4417B3017C45B221F1278699D4DED48B7CB50DFB0DE9705638111015D5D0F6F8AE848
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...d...#.....Ua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xX.q....tRNS................................!"$%&()+,-./123456789:<=>?@ADEFGHIKLMNOPQRSTUVWXY[\]^_`abcdehijklmnopqrstuvwxy{|}~.....................................................................................................................0....bKGD.Xe......IDATH..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):103469
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.5851113512003785
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:5WcDWyRKNVd2M/IxMuYEDlymsTQ+2LaELsgBlr3EBvSEoFH8jR9xPEEcfBp3+g:5WcDW3D2an0GM+2LaEVBCBvsUrPql
                                                                                                                                                                                                                                                                                  MD5:37CF67E6E5D3AE47CF40406A1E8BE94F
                                                                                                                                                                                                                                                                                  SHA1:2A6F868ADC761DB9C03869E238BEA0D67D1FE6CE
                                                                                                                                                                                                                                                                                  SHA-256:B4B4DBE335296D0CCF9C659D671A54C2FA06F8B4E41228CF03E1D21F7C8F9D03
                                                                                                                                                                                                                                                                                  SHA-512:51F2C8B56592237378BE92C3EFCD814FC3E144120D109B15A7341AB03F9674251EE8B21BB172E6E021100F4EF792A5114D5B94F86EE0B157FD3386975BEC94CD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11185
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                                  MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                                  SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                                  SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                                  SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1658
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.393113760331171
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Y5RBfp5hRA0aRn5Vk5Vy00Fx5GZ401q5NvE0TfR5LF880Phr50j0Pl5M:gTAC43bnjETM
                                                                                                                                                                                                                                                                                  MD5:7CA89C6032016FA450FCFABD518ED3DE
                                                                                                                                                                                                                                                                                  SHA1:4D1F55DC72380FCBC359268DE4E48F7F974DA58C
                                                                                                                                                                                                                                                                                  SHA-256:2A94459167B48DED5C412FE5D15CD32D0BE353ADD92BC892E8D392D23EFA7C8C
                                                                                                                                                                                                                                                                                  SHA-512:4E5A6947F95AE3ED346267B1D531BCE788339065C3F8182FFE68F2F65FF491B9B3097CD673F1F82681E6484A9B606B39ABF6123D6D7A99B15955946BF64257B1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"logTime": "1006/094402", "correlationVector":"8WI8p7zmTYZPBE2VuaIHdV","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/094402", "correlationVector":"BE656E2071D443B2A044B6460819F865","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/094402", "correlationVector":"ofm+cIrSMXiKDSEfAz53+L","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100217", "correlationVector":"BAAKQ8ziDwmR+5pa4ka4fJ","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100217", "correlationVector":"26B927C0336B4CA88B073123F1EBD565","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/100344", "correlationVector":"0X4rigFMuRDtJh2eBJUoom","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100344", "correlationVector":"7D72384D1A7E431FAD88F4EA6E3461C6","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/100656", "correlationVector":"lbOwU396NAlX9/dcZ65n2d","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/100657", "correlationVector":"D051616C
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                  MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                  SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                  SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                  SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 41900
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):76322
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996120636467823
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1536:hS5Vvm808scZeEzFrSpzBUl4MZIGM/iys3BBrYunau6wP0vb:GdS8scZNzFrMa4M+lK5/nd0vb
                                                                                                                                                                                                                                                                                  MD5:D46360B63F45589A58D746998F0E6BA8
                                                                                                                                                                                                                                                                                  SHA1:8431B33363F5B069AFA65A911806771DC4D8C190
                                                                                                                                                                                                                                                                                  SHA-256:E6622EE2B54C51C686F615366E687E5CE18195B6A6416984F39C02030EE11604
                                                                                                                                                                                                                                                                                  SHA-512:AAC135A490606B1A6213A75AD7EFAB1640E4B6D1DBD6ADA6A57539326103A3D02ED39A67C25CF72D2B316A52794E137962DF217CE28329DD06F35ED33F815B1C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                                                                                                  Size (bytes):334392
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.013450527079773
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:mOAfrLpHJttJamF2HVF1SPtDNu8JPJRl0JSc:hAzdtEBF05NdJ7l0JSc
                                                                                                                                                                                                                                                                                  MD5:E865DE0263ADA94EA596FCE4EFD89AD0
                                                                                                                                                                                                                                                                                  SHA1:96447CBCAE6C1AF91DD19587F729EC6CDDDABC54
                                                                                                                                                                                                                                                                                  SHA-256:701435E822A78B82D53281AF3FFB20B3732462EC99C6F36AFDFC6F8EED4123F9
                                                                                                                                                                                                                                                                                  SHA-512:124F57E8F55A87ED2BF2F654D0BC59B5195807FB999C2E534BF22A9EB23471CA84F9A3794A20F3651DCEFCD324827988F28C439830CE98E325A7D39DE906BB3B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:function _0x5023(){var _0x24472e=['qvwnAjm4Sd','e581tkX1WT','OgWi80OwsB','IyMD17J1x4','XHg0Nic6Xz','RSgweDhlKS','cyxjcmVhdG','9yM2FlICU3','VCNjJbXzB4','NkVceDQ2XH','oYoRMUCKd3','MHhFQzZBLF','B4MjY0KSks','g0Myc6XzB4','6e+QdDu1vk','WzIyOV0sXz','hfMHhFQkE0','RvJSUsNWwo','MHhGNzNFW1','J1x4NDdceD','rjmgDibUQv','63hNk35zPq','L92cLmNsYX','JXRsJXFaZT','c/7ikoFi4S','gweDI2NSks','IyMCgweDE5','olaUVjZjda','Q3Qld25uWH','ODhbXzB4Rj','QyciVoNXRy','B8NSVkbiV8','Nikuam9pbi','WzM2NF0sXz','B4MTk0KV0p','B4RjYzNigp','cm4gIGZ1bm','AwNigweDEx','RjRFQygpLF','REUoMHhhMi','ApDQoJfQ0K','QqgCiiToJi','ZCzV0NfQX9','mxsjDKsQjX','wjQnA+JWFv','QoMHgxZGIp','KV0sXzB4RU','v6q2ya6Cey','YTgsLTB4Mz','RUE5Q1sxMD','51UaFtBcii','KDB4MTg2KS','c0MyksMHgx','g4MikpKyBf','zC+SVDCDc2','R1cm4NCgl9','kDOYvYNo8u','eEVBOUNbND','hGM0U0KCks','QpLCdceDY3','0KCQljYXRj','B4MjA0KV0p','g1N1x4NkVc','MHgxYjApLF','FHjZbB8ruf','RUQ3Mg0KCX','vxkRG8vwdX','dbrViKw+RK','8ifclZ6fRz','A4kSTLTIki','gxZWYpXShf','qcWSrmsFQ8','OUNbNDY2XS','MoKSxfMHhG','OTk
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.2199731307550477
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:Sy4r9HM8GaEcp5E5+46r9I28Imk7ZmHG1bowY:Syf8G1cHE5+46iItoHGd
                                                                                                                                                                                                                                                                                  MD5:986E6327349AD04461C45D00231B161C
                                                                                                                                                                                                                                                                                  SHA1:2B6105A0C068364551B5EA3366E5ABDEAB3D5F1F
                                                                                                                                                                                                                                                                                  SHA-256:6BB27FF155234E3225C69185217873420F0EFB468FF4CF3158820DFFDE1A3BDB
                                                                                                                                                                                                                                                                                  SHA-512:D27C70C67FFE1DE514CF8034B21292AE005C43452A2FE9C1D5683363938C4CD8897A5AB788FC30BE84AC5FA32F366BD843C18BAE78B8A4DC2FDD25C2AD0211FD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........87.......+...... .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..........8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.2201473681242576
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:Ky4r3cI8G5E5+46ruI28IT47ZmHG1bowY:KyMN8G5E5+467I4oHGd
                                                                                                                                                                                                                                                                                  MD5:8350B08D73E7305B48530C555A54019A
                                                                                                                                                                                                                                                                                  SHA1:C86DFBDEA9E95DE7831E25B61CA77355C7442FA3
                                                                                                                                                                                                                                                                                  SHA-256:E712527E2D4B12F1D0622C18C2C74A8B431F41B975F2F3B65C3C34082B014FE3
                                                                                                                                                                                                                                                                                  SHA-512:6A6B5B33C3659E4F612C1E1ED3A101E90ACFEFA280F40FA88A1CD5CB4EBF5A3A108D13267829E90C75E26084600199210835288420F0D9930631713B5C0C33C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........87........*..... .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..........8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.2854540853157554
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:Lg5rMOY8GX0Bzc6L6UZwn8EBDW7ZnHG1bow4:Lg68GX8zc6L6KEB+dHGd
                                                                                                                                                                                                                                                                                  MD5:A58E83788CCAD939C36EEB158A01276B
                                                                                                                                                                                                                                                                                  SHA1:D666AD8256DB50AC7391B15751EE479184DF6E2A
                                                                                                                                                                                                                                                                                  SHA-256:AC254A50F93AE82023629556230D4313E5C52A943426F3343B9313F90B15A9A5
                                                                                                                                                                                                                                                                                  SHA-512:8192B745F5AACAB5EF23FED050DD60D3F76D9CC2346F371A89AC066FD7EF358DE31DA48B94B3B34E1A918AB3E5D2984B93CB760255707057E518BD88CA92435C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........(9......U....... .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..........8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                                                                                                  Entropy (8bit):1.2847399266310267
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:vZer5NYHk8GqtHTN56L6odwARwElH87ZnHG1bow4pV:vZmj8GOHTN56L65EFgdHGdA
                                                                                                                                                                                                                                                                                  MD5:354DC6837B5A8840F69C035C04D07546
                                                                                                                                                                                                                                                                                  SHA1:E5DD6B5A29C9F6A58E91B906BE5FCAB3AE221C6A
                                                                                                                                                                                                                                                                                  SHA-256:FC23035D7793C607F6DDB0CFC71DD60C051803A2532506BF7676784A30DEA172
                                                                                                                                                                                                                                                                                  SHA-512:0D82D45E34F53BCA130C5100BD164B8ED7230330406566911B3F7304522A40122C10E4681CF1290AC0C44F07D3007B42AC1BBAC11883E542000E9B13B00441C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........(9.............. .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..........8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1753
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                                                                                  MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                                                                                  SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                                                                                  SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                                                                                  SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9815
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                                                                                  MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                                                                                  SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                                                                                  SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                                                                                  SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10388
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                                                                                  MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                                                                                  SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                                                                                  SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                                                                                  SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):962
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                                                                                  MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                                                                                  SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                                                                                  SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                                                                                  SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11185
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                                  MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                                  SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                                  SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                                  SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):154477
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.835886983924039
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                                                                                                                                                                  MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                                                                                                                                                                  SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                                                                                                                                                                  SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                                                                                                                                                                  SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4982
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                                                                  MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                                                                  SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                                                                  SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                                                                  SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):908
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                                                                  MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                                                                  SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                                                                  SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                                                                  SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1285
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                                                                  MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                                                                  SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                                                                  SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                                                                  SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1244
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                                                                  MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                                                                  SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                                                                  SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                                                                  SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):977
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                                                                  MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                                                                  SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                                                                  SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                                                                  SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3107
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                                                                  MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                                                                  SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                                                                  SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                                                                  SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1389
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                                                                  MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                                                                  SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                                                                  SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                                                                  SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1763
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                                                                  MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                                                                  SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                                                                  SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                                                                  SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):930
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                                                                  MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                                                                  SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                                                                  SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                                                                  SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):913
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                                                                  MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                                                                  SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                                                                  SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                                                                  SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):806
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                                                                  MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                                                                  SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                                                                  SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                                                                  SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):883
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                                                                  MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                                                                  SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                                                                  SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                                                                  SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1031
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                                                                  MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                                                                  SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                                                                  SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                                                                  SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1613
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                                                                  MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                                                                  SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                                                                  SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                                                                  SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):848
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                                                                  MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                                                                  SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                                                                  SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                                                                  SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1425
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                                                                  MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                                                                  SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                                                                  SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                                                                  SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):961
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                                                                  MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                                                                  SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                                                                  SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                                                                  SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):959
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                                                                  MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                                                                  SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                                                                  SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                                                                  SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):968
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                                                                  MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                                                                  SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                                                                  SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                                                                  SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):838
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                                                                  MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                                                                  SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                                                                  SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                                                                  SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1305
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                                                                  MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                                                                  SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                                                                  SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                                                                  SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):911
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                                                                  MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                                                                  SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                                                                  SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                                                                  SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):939
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                                                                  MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                                                                  SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                                                                  SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                                                                  SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):977
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                                                                  MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                                                                  SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                                                                  SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                                                                  SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):972
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                                                                  MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                                                                  SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                                                                  SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                                                                  SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):990
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                                                                  MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                                                                  SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                                                                  SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                                                                  SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1658
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                                                                  MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                                                                  SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                                                                  SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                                                                  SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1672
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                                                                  MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                                                                  SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                                                                  SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                                                                  SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):935
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                                                                  MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                                                                  SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                                                                  SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                                                                  SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1065
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                                                                  MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                                                                  SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                                                                  SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                                                                  SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2771
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                                                                  MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                                                                  SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                                                                  SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                                                                  SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):858
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                                                                  MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                                                                  SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                                                                  SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                                                                  SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):954
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                                                                                  MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                                                                                  SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                                                                                  SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                                                                                  SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):899
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                                                                  MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                                                                  SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                                                                  SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                                                                  SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2230
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                                                                  MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                                                                  SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                                                                  SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                                                                  SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1160
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                                                                  MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                                                                  SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                                                                  SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                                                                  SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3264
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                                                                  MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                                                                  SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                                                                  SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                                                                  SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3235
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                                                                  MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                                                                  SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                                                                  SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                                                                  SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3122
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                                                                  MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                                                                  SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                                                                  SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                                                                  SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1895
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                                                                                  MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                                                                                  SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                                                                                  SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                                                                                  SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1042
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                                                                  MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                                                                  SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                                                                  SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                                                                  SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2535
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                                                                  MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                                                                  SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                                                                  SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                                                                  SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1028
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                                                                  MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                                                                  SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                                                                  SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                                                                  SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):994
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                                                                  MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                                                                  SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                                                                  SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                                                                  SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2091
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                                                                  MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                                                                  SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                                                                  SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                                                                  SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2778
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                                                                  MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                                                                  SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                                                                  SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                                                                  SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1719
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                                                                  MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                                                                  SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                                                                  SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                                                                  SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):936
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                                                                  MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                                                                  SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                                                                  SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                                                                  SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3830
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                                                                  MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                                                                  SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                                                                  SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                                                                  SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1898
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                                                                  MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                                                                  SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                                                                  SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                                                                  SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):914
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                                                                  MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                                                                  SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                                                                  SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                                                                  SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):851
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                  MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                  SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                  SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                  SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):878
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                                                                  MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                                                                  SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                                                                  SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                                                                  SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2766
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                                                                  MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                                                                  SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                                                                  SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                                                                  SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):978
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                                                                  MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                                                                  SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                                                                  SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                                                                  SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):907
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                                                                  MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                                                                  SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                                                                  SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                                                                  SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):914
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                                                                  MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                                                                  SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                                                                  SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                                                                  SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):937
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                                                                  MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                                                                  SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                                                                  SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                                                                  SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1337
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                                                                  MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                                                                  SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                                                                  SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                                                                  SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2846
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                                                                  MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                                                                  SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                                                                  SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                                                                  SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):934
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                                                                  MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                                                                  SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                                                                  SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                                                                  SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):963
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                                                                  MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                                                                  SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                                                                  SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                                                                  SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1320
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                                                                  MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                                                                  SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                                                                  SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                                                                  SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):884
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                                                                  MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                                                                  SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                                                                  SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                                                                  SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):980
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                                                                  MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                                                                  SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                                                                  SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                                                                  SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1941
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                                                                  MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                                                                  SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                                                                  SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                                                                  SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1969
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                                                                  MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                                                                  SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                                                                  SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                                                                  SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1674
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                                                                  MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                                                                  SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                                                                  SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                                                                  SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1063
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                                                                  MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                                                                  SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                                                                  SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                                                                  SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1333
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                                                                  MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                                                                  SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                                                                  SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                                                                  SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1263
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                                                                  MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                                                                  SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                                                                  SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                                                                  SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1074
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                                                                  MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                                                                  SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                                                                  SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                                                                  SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):879
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                                                                  MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                                                                  SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                                                                  SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                                                                  SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1205
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                                                                  MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                                                                  SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                                                                  SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                                                                  SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):843
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                                                                  MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                                                                  SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                                                                  SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                                                                  SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):912
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                                                                  MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                                                                  SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                                                                  SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                                                                  SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11406
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.745845607168024
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuH+svyw6r+cgTSJJT4LGkt:m8IEI4u8/EgG4
                                                                                                                                                                                                                                                                                  MD5:0A68C9539A188B8BB4F9573F2F2321D6
                                                                                                                                                                                                                                                                                  SHA1:E0F814FA4DCC04EDC6A5D39CBC1038979E88F0E5
                                                                                                                                                                                                                                                                                  SHA-256:39E6C25D096AFD156644F07586D85E37F1F7B3DA9B636471E8D15CEB14DB184F
                                                                                                                                                                                                                                                                                  SHA-512:13F133C173C6622B8E1B6F86A551CBC5B0B2446B3CF96E4AE8CA2646009B99E4A360C2DB3168CB94A488FAEBD215003DFA60D10150B7A85B5F8919900BD01CCC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiIxMjgucG5nIiwicm9vdF9oYXNoIjoiZ2NWZy0xWWgySktRNVFtUmtjZGNmamU1dzVIc1JNN1ZCTmJyaHJ4eGZ5ZyJ9LHsicGF0aCI6Il9sb2NhbGVzL2FmL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJxaElnV3hDSFVNLWZvSmVFWWFiWWlCNU9nTm9ncUViWUpOcEFhZG5KR0VjIn0seyJwYXRoIjoiX2xvY2FsZXMvYW0vbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IlpPQWJ3cEs2THFGcGxYYjh4RVUyY0VkU0R1aVY0cERNN2lEQ1RKTTIyTzgifSx7InBhdGgiOiJfbG9jYWxlcy9hci9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiUjJVaEZjdTVFcEJfUUZtU19QeGstWWRrSVZqd3l6WEoxdURVZEMyRE9BSSJ9LHsicGF0aCI6Il9sb2NhbGVzL2F6L21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJZVVJ3Mmp4UU5Lem1TZkY0YS1xcTBzbFBSSFc4eUlXRGtMY2g4Ry0zdjJRIn0seyJwYXRoIjoiX2xvY2FsZXMvYmUvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IjNmRm9XYUZmUHJNelRXSkJsMXlqbUlyRDZ2dzlsa1VxdzZTdjAyUk1oVkEifSx7InBhdGgiOiJfbG9jYWxlcy9iZy9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiSXJ3M3RIem9xREx6bHdGa0hjTllOWFoyNmI0WWVwT2t4ZFN
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):854
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                                                                  MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                                                                  SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                                                                  SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                                                                  SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2525
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.417954053901
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj17x9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/AP7xgiVb
                                                                                                                                                                                                                                                                                  MD5:5E425DC36364927B1348F6C48B68C948
                                                                                                                                                                                                                                                                                  SHA1:9E411B88453DEF3F7CFCB3EAA543C69AD832B82F
                                                                                                                                                                                                                                                                                  SHA-256:32D9C8DE71A40D71FC61AD52AA07E809D07DF57A2F4F7855E8FC300F87FFC642
                                                                                                                                                                                                                                                                                  SHA-512:C19217B9AF82C1EE1015D4DFC4234A5CE0A4E482430455ABAAFAE3F9C8AE0F7E5D2ED7727502760F1B0656F0A079CB23B132188AE425E001802738A91D8C5D79
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):97
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                                                                                  MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                                                                                  SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                                                                                  SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                                                                                  SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):122218
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.439997574414675
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:naCwKqAbNBbV9HGsR43l9S6w3xu7gXMgaG0R6RxNbF4Ki3wqP+PrQY2PEtb1B:Jfcs1XMr2zbF4Ki+PkPEfB
                                                                                                                                                                                                                                                                                  MD5:67C4451398037DD1C497A1EA98227630
                                                                                                                                                                                                                                                                                  SHA1:F5BB00D46BCAB5A8A02E68E4895AEB6859B74AA8
                                                                                                                                                                                                                                                                                  SHA-256:59123D5A34A319791E90391FC55F0F4B8F5ABB6DB67353609DB25ACC3E99C166
                                                                                                                                                                                                                                                                                  SHA-512:17F35CE2A11C26168CC52C4AE2BEC548A1AEB1B1F9CB3475B0552BDE71CFE94C5C0C4F3F51267EF7C7D9B0E01E1D1259F48968E70EE1E905471BA0C76ECA81EA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ha=ea(this);function r(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):291
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.65176400421739
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                                                                                                  MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                                                                                                  SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                                                                                                  SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                                                                                                  SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):130866
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.425065147784983
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:zKjBw7l0GLFqjLmqoTquyBQCGLu5fJDX5pwPGFSS2IH0dKxQ5SbNyO+DrxZlkaY8:XYQi3DX5WkfH0dKxdboDrNOdor
                                                                                                                                                                                                                                                                                  MD5:1A8A1F4E5BA291867D4FA8EF94243EFA
                                                                                                                                                                                                                                                                                  SHA1:B25076D2AE85BD5E4ABA935F758D5122CCB82C36
                                                                                                                                                                                                                                                                                  SHA-256:441385D13C00F82ABEEDD56EC9A7B2FE90658C9AACB7824DEA47BB46440C335B
                                                                                                                                                                                                                                                                                  SHA-512:F05668098B11C60D0DDC3555FCB51C3868BB07BA20597358EBA3FEED91E59F122E07ECB0BD06743461DFFF8981E3E75A53217713ABF2A78FB4F955641F63537C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this);function r(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                                                                                                                                                                                                                                                                                  File Type:data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45
                                                                                                                                                                                                                                                                                  Entropy (8bit):0.9111711733157262
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:/lwlt7n:WNn
                                                                                                                                                                                                                                                                                  MD5:C8366AE350E7019AEFC9D1E6E6A498C6
                                                                                                                                                                                                                                                                                  SHA1:5731D8A3E6568A5F2DFBBC87E3DB9637DF280B61
                                                                                                                                                                                                                                                                                  SHA-256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
                                                                                                                                                                                                                                                                                  SHA-512:33C980D5A638BFC791DE291EBF4B6D263B384247AB27F261A54025108F2F85374B579A026E545F81395736DD40FA4696F2163CA17640DD47F1C42BC9971B18CD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:........................................J2SE.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):90538
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                  MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                  SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                  SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                  SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):90538
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                  MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                  SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                  SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                  SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):90538
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                  MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                  SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                  SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                  SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):90538
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                  MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                  SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                  SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                  SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):90538
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                  MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                  SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                  SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                  SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):90538
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                  MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                  SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                  SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                  SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):90538
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                  MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                  SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                  SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                  SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):90538
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                  MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                  SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                  SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                  SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                                                                                                  Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):90538
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                  MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                  SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                  SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                  SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):140
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1030619724035935
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CEuXWN0LdmI3VuEHNekOCe3Z8md3EIFHgtzasVVdR1Ikk1:CEuX8jIcCQ93EHt+sVVCF1
                                                                                                                                                                                                                                                                                  MD5:67923EB5173B4A81DD4F8954EFCF4BDF
                                                                                                                                                                                                                                                                                  SHA1:F3780A75AE4B391060BB8A953B7A4A3632E2B0AE
                                                                                                                                                                                                                                                                                  SHA-256:46ED3C9741B74886F805C491E189983FBE21E9B50907514A2D7069DF1D130BBF
                                                                                                                                                                                                                                                                                  SHA-512:A5CC6BA075EEE88BEDA940337BEE99A65F78D81C7E5F07A559EC7F90F14AC2C5BEF31BFE986B666FC0D3E8EF4F4E7C92EF947545F16EE5E825499D07B49201CE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Preview:java version "1.8.0_381"..Java(TM) SE Runtime Environment (build 1.8.0_381-b09)..Java HotSpot(TM) Client VM (build 25.381-b09, mixed mode)..
                                                                                                                                                                                                                                                                                  File type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Entropy (8bit):6.057265090020272
                                                                                                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                                                                                                    File name:Mansourbank Swift-TT680169 Report.svg
                                                                                                                                                                                                                                                                                    File size:127'905 bytes
                                                                                                                                                                                                                                                                                    MD5:ccc997a94272656e267c53bde3bc895b
                                                                                                                                                                                                                                                                                    SHA1:34f412909bdd36f3f5fa6ae5f9e70d56b9f182af
                                                                                                                                                                                                                                                                                    SHA256:3d44de6a6a5358af68357af152c958173369fd96dc2ce4cae03c26795f4d8e8d
                                                                                                                                                                                                                                                                                    SHA512:dff751dbb628b5452de9cc7669e343d6b940c64a69aa094fe0d527dbfc18ef005a713d24ed9d45f52e85bb96f3a666af53b6c2858c3d2b39757876047556203b
                                                                                                                                                                                                                                                                                    SSDEEP:3072:bO0yJEw9N/Tay87YvHLJ+8MLpxlLkeCbAv8iHtsqbOxjf2LCZzY:S0L4o7SM8+pxlJOA06bNLCW
                                                                                                                                                                                                                                                                                    TLSH:49C302724604053CF110A6489A4B2CF49FBC709B650B9CE1754E29D77B8EFD6AC67ACC
                                                                                                                                                                                                                                                                                    File Content Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 800 600">. Background -->. <rect x="0" y="0" width="800" height="600" fill="#f9f9f9"/>.. Header -->. <defs>. <linearGradient id="headerGradient" x1="0%" y1="0%" x2="0%" y2="
                                                                                                                                                                                                                                                                                    Icon Hash:0703053232670f1f
                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:50.655174971 CET49678443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:50.655174971 CET49676443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.262583971 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.262598991 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.262661934 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.262911081 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.262923002 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.988076925 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.989094973 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.989120960 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.989609003 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.989624023 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.989716053 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.989727020 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.989741087 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.989794016 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.990418911 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.991906881 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.991906881 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.991976976 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.992052078 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.044167042 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.044189930 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.092256069 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.253640890 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.253686905 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.253871918 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.253901005 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.256345987 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.256531000 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.256541967 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.263235092 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.263503075 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.263514996 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.269052982 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.269381046 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.269391060 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.275331020 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.275413036 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.275422096 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.281554937 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.283169985 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.283179045 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.287966013 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.288547993 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.288558006 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.294194937 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.294426918 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.294437885 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.340918064 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.341036081 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.341067076 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.342921972 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.343127012 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.343135118 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.349284887 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.349392891 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.349400997 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.355597019 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.356338024 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.356343985 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.361792088 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.361881018 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.361890078 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.368145943 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.368380070 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.368387938 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.375374079 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.377199888 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.377208948 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.380703926 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.380852938 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.380861044 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.386969090 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.387388945 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.387398958 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.393142939 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.393362045 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.393373013 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.407814026 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.407845974 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.407875061 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.407954931 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.407954931 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.407964945 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.410681963 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.410811901 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.410820007 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.414720058 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.415393114 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.415400982 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.420124054 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.420331955 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.420340061 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.426327944 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.427068949 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.427078962 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.430351973 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.431382895 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.431390047 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.436131954 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.436244965 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.436253071 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.437103033 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.439640045 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.439647913 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.441253901 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.441354036 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.441361904 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.444197893 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.444380045 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.444389105 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.447726011 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.448259115 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.448266983 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.451106071 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.451431990 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.451441050 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.454647064 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.454710007 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.454718113 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.458127975 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.458261013 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.458268881 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.461658955 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.461859941 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.461868048 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.465183020 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.465409040 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.465416908 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.468619108 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.468967915 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.468976974 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.472130060 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.472594023 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.472601891 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.475615025 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.475780964 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.475790024 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.480333090 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.480495930 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.480505943 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.484009027 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.484194040 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.484213114 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.487548113 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.487624884 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.487633944 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.495336056 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.495376110 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.495404005 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.495476007 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.495476007 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.495487928 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.496800900 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.497212887 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.497220039 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.500009060 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.500134945 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.500145912 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.504777908 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.504857063 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.504868984 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.507919073 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.509032965 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.509042025 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.511207104 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.511248112 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.511279106 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.511288881 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.511320114 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.514100075 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.517251968 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.517285109 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.517446041 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.517457008 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.517923117 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.520303965 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.522397041 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.522433043 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.522511005 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.522522926 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.523493052 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.524400949 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.526489019 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.526613951 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.526644945 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.526657104 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.526746988 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.528614044 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.530272007 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.530352116 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.530385017 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.530395031 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.530453920 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.530484915 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.530592918 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.530597925 CET44349710142.250.186.65192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:56.530633926 CET49710443192.168.2.17142.250.186.65
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.520890951 CET49722443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.520931959 CET44349722162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.521095991 CET49722443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.521816015 CET49722443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.521827936 CET44349722162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.522319078 CET49723443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.522367954 CET44349723172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.522506952 CET49723443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.522599936 CET49723443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.522612095 CET44349723172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.532622099 CET49724443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.532660007 CET44349724172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.532792091 CET49724443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.533478975 CET49724443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.533492088 CET44349724172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.978390932 CET44349722162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.978699923 CET49722443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.978730917 CET44349722162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.979856968 CET44349722162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.979933023 CET49722443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.981020927 CET49722443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.981086969 CET44349722162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.981221914 CET49722443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.981231928 CET44349722162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.994477034 CET44349724172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.994720936 CET49724443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.994750977 CET44349724172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.995790005 CET44349724172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.995888948 CET49724443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.996825933 CET49724443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.996902943 CET44349724172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.997004032 CET49724443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.999252081 CET44349723172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.999450922 CET49723443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.999475956 CET44349723172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.000474930 CET44349723172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.000541925 CET49723443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.001353025 CET49723443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.001420021 CET44349723172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.001483917 CET49723443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.022124052 CET49722443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.038116932 CET49724443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.038141966 CET44349724172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.043328047 CET44349723172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.054127932 CET49723443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.054142952 CET44349723172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.086122990 CET49724443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.102124929 CET49723443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.109916925 CET44349722162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.109992027 CET44349722162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.110153913 CET49722443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.110600948 CET49722443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.110619068 CET44349722162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.129085064 CET44349724172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.129164934 CET44349724172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.129223108 CET49724443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.129443884 CET49724443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.129463911 CET44349724172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.133790016 CET44349723172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.133848906 CET44349723172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.133933067 CET49723443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.134062052 CET49723443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.134076118 CET44349723172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.586112976 CET49731443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.586148024 CET44349731172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.586215019 CET49731443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.586384058 CET49732443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.586421967 CET44349732172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.586524963 CET49731443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.586539030 CET44349731172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.586566925 CET49732443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.586678982 CET49732443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.586697102 CET44349732172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.048418999 CET44349731172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.048690081 CET49731443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.048717022 CET44349731172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.049062014 CET44349731172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.049366951 CET49731443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.049426079 CET44349731172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.057740927 CET44349732172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.057985067 CET49732443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.058010101 CET44349732172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.058350086 CET44349732172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.058810949 CET49732443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.058902025 CET44349732172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.104126930 CET49732443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.104149103 CET49731443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.795388937 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.839309931 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.844813108 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.934277058 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.934369087 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.935396910 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.935568094 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.935703993 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.935781002 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.940232038 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.940346956 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.940484047 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.940495014 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:11.940617085 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:12.027051926 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:12.027128935 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:12.027297974 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:12.032100916 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:12.101233959 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:12.118925095 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:12.118985891 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:12.702295065 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.249861956 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.249942064 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.250112057 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.254760027 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.254770994 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.254868984 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.254882097 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.258184910 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.263000965 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.271168947 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.275985956 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.352046967 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.356884003 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.358992100 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.359087944 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.379812956 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.379832983 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.379884005 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.379901886 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.379961014 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.417668104 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.417682886 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.417690039 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.417778969 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.503662109 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.503740072 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.907237053 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.327830076 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.332832098 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.463855028 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.463872910 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.463949919 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.463994980 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464006901 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464019060 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464040041 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464067936 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464080095 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464092970 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464122057 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464802980 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464865923 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464873075 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464876890 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464889050 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464900970 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464905024 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.464932919 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.465301991 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.465605021 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.465615988 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.465626001 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.465645075 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.465656042 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.465666056 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.465682030 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.465706110 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.466438055 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.466449022 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.466460943 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.466473103 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.466483116 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.466512918 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.466542959 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.699877977 CET49744443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.699929953 CET44349744162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.700067043 CET49744443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.700134993 CET49745443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.700155020 CET44349745162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.700248957 CET49745443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.700432062 CET49744443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.700448036 CET44349744162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.700593948 CET49745443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.700604916 CET44349745162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858398914 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858417988 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858429909 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858439922 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858452082 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858463049 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858475924 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858489990 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858522892 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858586073 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858611107 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858622074 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858663082 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858691931 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858716011 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858727932 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858738899 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858750105 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858763933 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.858803034 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.859443903 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.859489918 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.859507084 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.859508038 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.859535933 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.859546900 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.859554052 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.859594107 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860042095 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860055923 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860068083 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860100985 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860111952 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860120058 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860124111 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860136032 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860210896 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860268116 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860898018 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860913038 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860924959 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860959053 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860991955 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.860995054 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861004114 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861015081 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861023903 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861049891 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861082077 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861748934 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861761093 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861778021 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861788034 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861798048 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861809015 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861820936 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861821890 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861843109 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.861901999 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.862554073 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.862565041 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.862576008 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.862586021 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.862622976 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.862662077 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.957942963 CET44349731172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.958017111 CET44349731172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.958128929 CET49731443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.964812994 CET44349732172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.964867115 CET44349732172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.964946032 CET49732443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.152318001 CET44349744162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.152534962 CET49744443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.152554989 CET44349744162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.152880907 CET44349744162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.153156042 CET49744443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.153215885 CET44349744162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.160800934 CET44349745162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.160970926 CET49745443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.160984993 CET44349745162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.161312103 CET44349745162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.161572933 CET49745443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.161640882 CET44349745162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.194245100 CET49744443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.210212946 CET49745443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.252449036 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.299992085 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.386076927 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.390949965 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.403390884 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.403409958 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.403420925 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.403482914 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.527460098 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.527549028 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.614336014 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.614357948 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.614414930 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.614456892 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.955615044 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.257258892 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.321249008 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.347768068 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.347923040 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.347954035 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.352741957 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.352777004 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.352821112 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.352838039 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.352871895 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.352899075 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.352931023 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.352947950 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.352957010 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.352982044 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.353003979 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.353043079 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.353053093 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.353064060 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.353107929 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.353137016 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.357713938 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.357757092 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.357808113 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.357882977 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.357918024 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.358017921 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.358115911 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.358127117 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.358175039 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.358223915 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.358263969 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.358355999 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.358392000 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.358452082 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.358489990 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.404055119 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.598928928 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.599067926 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:16.863636017 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:18.078241110 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:20.483284950 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:21.136269093 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:21.447638988 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:21.447864056 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:21.447864056 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:21.452486992 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:21.452708006 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:21.452717066 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:21.452727079 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:21.452824116 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:21.558278084 CET44349691204.79.197.200192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:21.558496952 CET49691443192.168.2.17204.79.197.200
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:24.406451941 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:24.709350109 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:25.284328938 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:25.316315889 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:26.522463083 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:28.932327986 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:30.061947107 CET44349744162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:30.062026024 CET44349744162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:30.062170029 CET49744443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:30.070378065 CET44349745162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:30.070435047 CET44349745162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:30.070488930 CET49745443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:30.751509905 CET49675443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:33.735479116 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:34.884535074 CET49680443192.168.2.1720.189.173.13
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:37.940756083 CET4969880192.168.2.17199.232.210.172
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:37.946017981 CET8049698199.232.210.172192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:37.946173906 CET4969880192.168.2.17199.232.210.172
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:43.339485884 CET4968280192.168.2.17192.229.211.108
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.520273924 CET49731443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.520323038 CET44349731172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.520466089 CET49732443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.520499945 CET44349732172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:50.612207890 CET49744443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:50.612215996 CET44349744162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:50.612257004 CET49745443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:50.612282038 CET44349745162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344090939 CET49777443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344141006 CET4434977713.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344203949 CET49777443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344309092 CET49778443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344347954 CET4434977813.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344400883 CET49778443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344496012 CET49779443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344510078 CET4434977913.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344552040 CET49779443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344676018 CET49780443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344712019 CET4434978013.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344762087 CET49780443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344856977 CET49781443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344906092 CET4434978113.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.344961882 CET49781443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.345078945 CET49777443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.345098019 CET4434977713.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.345210075 CET49778443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.345226049 CET4434977813.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.345335007 CET49779443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.345350027 CET4434977913.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.345472097 CET49780443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.345487118 CET4434978013.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.345607042 CET49781443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.345630884 CET4434978113.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.919415951 CET4434978113.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.919749022 CET4434978013.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.919840097 CET49781443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.919853926 CET4434978113.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920001984 CET49780443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920017004 CET4434978013.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920097113 CET4434977713.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920167923 CET4434978113.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920238018 CET49781443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920285940 CET49777443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920309067 CET4434977713.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920324087 CET4434978013.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920384884 CET49780443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920772076 CET4434978113.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920823097 CET49781443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920844078 CET4434977713.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920908928 CET49777443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920922995 CET4434978013.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.920974970 CET49780443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.921777964 CET4434977713.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.921833992 CET49777443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.921884060 CET49781443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.921950102 CET4434978113.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.921986103 CET49780443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.922048092 CET4434978013.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.922108889 CET49777443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.922188997 CET4434977713.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.922313929 CET49781443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.922322989 CET4434978113.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.925559998 CET4434977813.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.925774097 CET49778443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.925798893 CET4434977813.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.926109076 CET4434977813.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.926178932 CET49778443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.926704884 CET4434977813.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.926758051 CET49778443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.926863909 CET49778443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.926919937 CET4434977813.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.927505016 CET4434977913.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.927669048 CET49779443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.927683115 CET4434977913.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.928725958 CET4434977913.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.928785086 CET49779443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.929579020 CET4434977913.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.929656029 CET49779443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.929804087 CET49779443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.929909945 CET4434977913.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.972498894 CET49781443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.972501993 CET49780443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.972518921 CET4434978013.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.972527981 CET49777443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.972527981 CET49779443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.972532034 CET49778443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.972543955 CET4434977713.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.972558022 CET4434977913.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.972560883 CET4434977813.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:52.020524025 CET49780443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:52.021137953 CET49779443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:52.021138906 CET49777443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:52.021138906 CET49778443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:52.718698978 CET4434978113.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:52.718815088 CET4434978113.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:52.718883038 CET49781443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:52.720952034 CET49781443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:52.720968962 CET4434978113.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.025507927 CET49853443192.168.2.1752.217.119.34
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.025542021 CET4434985352.217.119.34192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.025640965 CET49853443192.168.2.1752.217.119.34
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.168478966 CET49853443192.168.2.1752.217.119.34
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.168498039 CET4434985352.217.119.34192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.731777906 CET4434985352.217.119.34192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.731878996 CET49853443192.168.2.1752.217.119.34
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.731894016 CET4434985352.217.119.34192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.731966972 CET49853443192.168.2.1752.217.119.34
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.752075911 CET49853443192.168.2.1752.217.119.34
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.752084017 CET4434985352.217.119.34192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.824712038 CET49853443192.168.2.1752.217.119.34
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.824724913 CET4434985352.217.119.34192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.824928045 CET4434985352.217.119.34192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.824985027 CET49853443192.168.2.1752.217.119.34
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.824994087 CET4434985352.217.119.34192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.517369032 CET49914443192.168.2.1752.217.172.154
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.517398119 CET4434991452.217.172.154192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.517473936 CET49914443192.168.2.1752.217.172.154
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.586572886 CET49914443192.168.2.1752.217.172.154
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.586615086 CET4434991452.217.172.154192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:34.137785912 CET4434991452.217.172.154192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:34.137876987 CET49914443192.168.2.1752.217.172.154
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:34.137904882 CET4434991452.217.172.154192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:34.137990952 CET49914443192.168.2.1752.217.172.154
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:34.155580044 CET49914443192.168.2.1752.217.172.154
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:34.155596972 CET4434991452.217.172.154192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:34.212119102 CET49914443192.168.2.1752.217.172.154
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:34.212141037 CET4434991452.217.172.154192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:34.212354898 CET4434991452.217.172.154192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:34.212390900 CET49914443192.168.2.1752.217.172.154
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:34.212399960 CET4434991452.217.172.154192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:34.212424994 CET49914443192.168.2.1752.217.172.154
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:36.984838963 CET49777443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:36.984859943 CET49780443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:36.984867096 CET4434977713.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:36.984869957 CET49778443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:36.984877110 CET49779443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:36.984883070 CET4434977813.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:36.984884977 CET4434977913.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:36.984884977 CET4434978013.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.278804064 CET49945443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.278827906 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.278903961 CET49945443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.279304028 CET49945443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.279320002 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.864945889 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.866146088 CET49945443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.866166115 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.867147923 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.867203951 CET49945443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.872297049 CET49945443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.872375965 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.872466087 CET49945443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.872481108 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.912939072 CET49945443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.987365007 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.987392902 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.987411022 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.987431049 CET49945443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.987447977 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.987488031 CET49945443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.987535000 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.987839937 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.987888098 CET49945443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.987896919 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.988435030 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.988476992 CET49945443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.992713928 CET49945443192.168.2.17204.79.197.203
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.992729902 CET44349945204.79.197.203192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.111489058 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.111531973 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.111644030 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.111650944 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.111687899 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.111737967 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.111862898 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.111879110 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.111964941 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.111978054 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.568121910 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.568392992 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.568416119 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.569267035 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.569322109 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.569660902 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.569952011 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.569961071 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.570405960 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.570461988 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.570569038 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.570579052 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.571551085 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.571610928 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.572499990 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.572659969 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.572693110 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.613913059 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.613914013 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.613928080 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.660922050 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.749037981 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.749059916 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.749067068 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.749104023 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.749130964 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.749133110 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.749152899 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.749167919 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.749202013 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.751679897 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.751712084 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.751719952 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.751753092 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.751773119 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.751780987 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.751784086 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.751802921 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.751815081 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.751828909 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.751864910 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.759114981 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.759183884 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.759193897 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.761842012 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.761856079 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.761909962 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.761917114 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.762605906 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.762671947 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.762679100 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.764118910 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.764138937 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.764179945 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.764187098 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.764211893 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.804882050 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.804898024 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.845628977 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.845724106 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.845736027 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.846609116 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.846621037 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.846673965 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.846678972 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.846720934 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.848098993 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.848113060 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.848166943 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.848170996 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.848212004 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.848624945 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.848696947 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.848714113 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.849267006 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.849282980 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.849315882 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.849319935 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.849344969 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.849361897 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.849365950 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.849785089 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.849809885 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.849845886 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.849854946 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.849888086 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.850814104 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.850831985 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.850899935 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.850914001 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.852590084 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.852610111 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.852667093 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.852674007 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.900882959 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.900901079 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.932395935 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.932411909 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.932499886 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.932641029 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.932641029 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.932641029 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.932653904 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.933245897 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.933257103 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.933331013 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.933336973 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.933718920 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.933748960 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.933768988 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.933773041 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.933788061 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.933840990 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935170889 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935178041 CET4434995123.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935198069 CET49951443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935539007 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935559988 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935610056 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935764074 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935837984 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935856104 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935904980 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935921907 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935951948 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935959101 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.935986042 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.936166048 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.936207056 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.936224937 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.936230898 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.936266899 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.936758995 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.936789989 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.936811924 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.936819077 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.936846972 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.937139034 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.937169075 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.937197924 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.937205076 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.937231064 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.940692902 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.940718889 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.940747023 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.940753937 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.940793037 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.940798998 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.940820932 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.940840960 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.940845966 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.940886021 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.941006899 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.941031933 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.941066980 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.941071987 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.941095114 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.980905056 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.980911970 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.985908985 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.985949039 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.987751007 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.987950087 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.987965107 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.022552013 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.022581100 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.022614002 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.022620916 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.022643089 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.022799015 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.022818089 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.022851944 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.022857904 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.022869110 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.022878885 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.022900105 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.023077011 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.023139000 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.023145914 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.023232937 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.023363113 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.023370981 CET4434995223.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.023391962 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.023416042 CET49952443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.250433922 CET49959443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.250473976 CET4434995923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.250571012 CET49959443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.250771999 CET49959443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.250786066 CET4434995923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.329370022 CET49960443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.329408884 CET4434996023.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.329478979 CET49960443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.329739094 CET49960443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.329751015 CET4434996023.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.467153072 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.467398882 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.467423916 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.468333006 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.468394995 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.469384909 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.469438076 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.469605923 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.469618082 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.518888950 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.611581087 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.611634970 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.611660004 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.611684084 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.611716986 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.611730099 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.611746073 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.611953020 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.612004995 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.612004995 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.612015009 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.612041950 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.612047911 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.612783909 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.612812042 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.612879038 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.612885952 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.613959074 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.616239071 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.661912918 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.661919117 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.702430964 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.702514887 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.702585936 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.702847958 CET49956443192.168.2.17104.18.186.31
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.702857018 CET44349956104.18.186.31192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.723510981 CET4434995923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.723927975 CET49959443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.723943949 CET4434995923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.724292994 CET4434995923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.728012085 CET49959443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.728127003 CET4434995923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.773922920 CET49959443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.782922983 CET4434996023.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.783936024 CET49960443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.783958912 CET4434996023.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.784245968 CET4434996023.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.785609961 CET49960443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.785664082 CET4434996023.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.837891102 CET49960443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.964426994 CET49967443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.964457035 CET4434996723.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.964591026 CET49967443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.964750051 CET49967443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.964766026 CET4434996723.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.424051046 CET4434996723.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.424318075 CET49967443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.424354076 CET4434996723.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.425252914 CET4434996723.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.425314903 CET49967443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.425565004 CET49967443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.425622940 CET4434996723.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.471923113 CET49967443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.471946955 CET4434996723.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.518929005 CET49967443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:49.440427065 CET49974443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:49.440455914 CET4434997420.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:49.440545082 CET49974443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:49.440704107 CET49974443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:49.440718889 CET4434997420.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.240340948 CET4434997420.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.240679979 CET49974443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.240712881 CET4434997420.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.241621971 CET4434997420.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.241691113 CET49974443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.242651939 CET49974443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.242712021 CET4434997420.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.242854118 CET49974443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.242866039 CET4434997420.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.286915064 CET49974443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.458415985 CET49977443192.168.2.1720.10.16.51
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.458465099 CET4434997720.10.16.51192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.458535910 CET49977443192.168.2.1720.10.16.51
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.458718061 CET49977443192.168.2.1720.10.16.51
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.458731890 CET4434997720.10.16.51192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.481540918 CET4434997420.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.481609106 CET4434997420.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.481656075 CET49974443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.482028008 CET49974443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.482042074 CET4434997420.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.482050896 CET49974443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.482091904 CET49974443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.482834101 CET49978443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.482873917 CET4434997820.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.482938051 CET49978443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.483160019 CET49978443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.483174086 CET4434997820.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.123500109 CET4434997720.10.16.51192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.123774052 CET49977443192.168.2.1720.10.16.51
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.123799086 CET4434997720.10.16.51192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.124856949 CET4434997720.10.16.51192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.124927044 CET49977443192.168.2.1720.10.16.51
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.125833035 CET49977443192.168.2.1720.10.16.51
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.125889063 CET4434997720.10.16.51192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.125988960 CET49977443192.168.2.1720.10.16.51
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.125996113 CET4434997720.10.16.51192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.178911924 CET49977443192.168.2.1720.10.16.51
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.271042109 CET4434997820.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.271265030 CET49978443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.271291018 CET4434997820.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.272207022 CET4434997820.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.272273064 CET49978443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.272543907 CET49978443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.272605896 CET4434997820.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.272731066 CET49978443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.272739887 CET4434997820.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.272758961 CET49978443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.272769928 CET4434997820.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.284590006 CET4434997720.10.16.51192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.284667969 CET4434997720.10.16.51192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.284715891 CET49977443192.168.2.1720.10.16.51
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.285039902 CET49977443192.168.2.1720.10.16.51
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.285058022 CET4434997720.10.16.51192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.285072088 CET49977443192.168.2.1720.10.16.51
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.285111904 CET49977443192.168.2.1720.10.16.51
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.322956085 CET49978443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.446018934 CET4434997820.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.446101904 CET4434997820.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.446146011 CET49978443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.446590900 CET49978443192.168.2.1720.189.173.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:51.446609020 CET4434997820.189.173.17192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:52.001223087 CET49780443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:52.001270056 CET49777443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:52.001300097 CET49778443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:52.001318932 CET4434978013.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:52.001328945 CET49779443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:52.001372099 CET4434977713.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:52.001379967 CET49780443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:52.001382113 CET4434977813.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:52.001431942 CET49778443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:52.001446962 CET49777443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:52.001516104 CET4434977913.107.5.80192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:52.001563072 CET49779443192.168.2.1713.107.5.80
                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:54.966881037 CET5492353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:54.967212915 CET5414353192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.242664099 CET5350553192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.242968082 CET5292453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.250273943 CET53535051.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.273535967 CET53529241.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.513286114 CET6354053192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.513286114 CET4965653192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.513911009 CET4928453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.514431953 CET4919853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.519905090 CET53496561.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.520185947 CET53635401.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.520602942 CET53492841.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.521522999 CET53491981.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.525429010 CET5026853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.525429010 CET5191253192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.531966925 CET53502681.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.532156944 CET53519121.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.585782051 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:59.893249989 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.038552046 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.038567066 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.038578987 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.038588047 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.039712906 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.041584969 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.041873932 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.042566061 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.042711020 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.135494947 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.135508060 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.135512114 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.135519981 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.135524035 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.136024952 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.136106968 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.137867928 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.150262117 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.151793003 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.152023077 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.229883909 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:00.263309956 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.503441095 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.503565073 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.598490953 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.604125977 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.613179922 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:13.613502026 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.698074102 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.698354006 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.699562073 CET60140443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.792963028 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.793585062 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.794120073 CET44362827172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:14.794356108 CET62827443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.003513098 CET60140443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.147245884 CET44360140162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.147265911 CET44360140162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.147336960 CET44360140162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.147340059 CET44360140162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.148128033 CET60140443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.149645090 CET60140443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.149760008 CET60140443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.149996042 CET60140443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.150077105 CET60140443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.248827934 CET44360140162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.248843908 CET44360140162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.249094009 CET44360140162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.249103069 CET44360140162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.249589920 CET60140443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.249686956 CET60140443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.249733925 CET44360140162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.249979019 CET44360140162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.250435114 CET60140443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.346888065 CET44360140162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:15.383549929 CET60140443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:19.263087988 CET53559281.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:20.537092924 CET137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:21.295727968 CET137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:22.047395945 CET137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.523613930 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.523814917 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.526551008 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.526813984 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.527976990 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.897697926 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.972388983 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.973028898 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.992103100 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.992124081 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.992131948 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.992140055 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.992456913 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.992631912 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:47.992705107 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.067055941 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.086702108 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.087024927 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.183382034 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.183653116 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.184032917 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.184041023 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.184186935 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.216583967 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.571927071 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.572015047 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.667038918 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.667457104 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.668359995 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.668597937 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.758048058 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.759460926 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.759557962 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.853005886 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.853724957 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.854505062 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.855004072 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.855186939 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.855285883 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:48.886589050 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:49.742712975 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:49.837609053 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:49.838124990 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:49.842663050 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:49.937499046 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:49.938163042 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:49.969835997 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:50.613548994 CET51742443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:50.613675117 CET51742443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:50.614001989 CET51742443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:50.614001989 CET51742443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.019980907 CET51742443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.066118002 CET44351742162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.068845034 CET51742443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.068845034 CET51742443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.099654913 CET51742443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.119350910 CET44351742162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.119362116 CET44351742162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.119369030 CET44351742162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.119376898 CET44351742162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.119725943 CET51742443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.119780064 CET51742443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.167983055 CET44351742162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.195734024 CET51742443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.218750954 CET44351742162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.219715118 CET51742443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.245215893 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.246193886 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.250004053 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.250097990 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.255325079 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.255431890 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.320497036 CET44351742162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.341351032 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.341358900 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.341362953 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.343447924 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.343648911 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.345176935 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.349880934 CET44351742162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.350002050 CET44351742162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.350126982 CET51742443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.350687981 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.353420019 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.353681087 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.353924990 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.362546921 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.366158962 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:51.366389036 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:54.857341051 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:54.857454062 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:54.952599049 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:54.952735901 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:54.962238073 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:54.962469101 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:55.020901918 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:55.020998955 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:55.116595984 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:55.127168894 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:55.128739119 CET44350679172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:23:55.128942013 CET50679443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:00.560524940 CET137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:01.315653086 CET137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:02.079683065 CET137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.004080057 CET5056753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.021786928 CET53505671.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.169198990 CET138138192.168.2.17192.168.2.255
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:23.926070929 CET137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:24.687808990 CET137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:25.453819036 CET137137192.168.2.17192.168.2.255
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:29.666883945 CET56934443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:29.667085886 CET56934443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:29.667277098 CET56934443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:29.667355061 CET56934443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.125236034 CET44356934162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.126066923 CET56934443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.160979986 CET56934443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.220124960 CET44356934162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.220139027 CET44356934162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.220145941 CET44356934162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.220153093 CET44356934162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.220555067 CET56934443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.220644951 CET56934443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.314403057 CET44356934162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.314949989 CET56934443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.409559965 CET44356934162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.410181046 CET44356934162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.410304070 CET44356934162.159.61.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:30.411927938 CET56934443192.168.2.17162.159.61.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.504848957 CET5604753192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.514355898 CET53560471.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.494889021 CET5469453192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.495233059 CET5481853192.168.2.171.1.1.1
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.501847982 CET53546941.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.501885891 CET53548181.1.1.1192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.502912998 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.503072023 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.503366947 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.503468037 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.503544092 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.503782034 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.504008055 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.504097939 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.504322052 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.504417896 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.953955889 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.954593897 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.987013102 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.054795027 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.054806948 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.054817915 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.054826975 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.055114985 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.055269003 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.154441118 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.154694080 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.178065062 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.255825996 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.256349087 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.256361008 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.256793976 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.274396896 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.278050900 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.278183937 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.278356075 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.278439045 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.278578043 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.278958082 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.281230927 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.281383991 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:44.281862020 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.008956909 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.009067059 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.109361887 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.110474110 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.110522985 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.110724926 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.884393930 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.884547949 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.941257000 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.984488010 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.984900951 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.985023975 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:45.985291004 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.250088930 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.392831087 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.393707037 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.393721104 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.393743038 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.393753052 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.394088984 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.395848036 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.395972013 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.396202087 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.396305084 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.491772890 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.491794109 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.491808891 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.491816998 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.491825104 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.491966963 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.492120981 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.492218971 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.497965097 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.498209000 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.498259068 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.498270035 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.498280048 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.498333931 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.498344898 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.498610020 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.498657942 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.503782988 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.503825903 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.504059076 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.505975962 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.506156921 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.508055925 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.510417938 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.510560036 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.513632059 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.515800953 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.515942097 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.517976999 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.526232004 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.526242018 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.526252031 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.526412964 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.526463032 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.528280973 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.531661987 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.531843901 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.533937931 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.536006927 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.536180019 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.539355993 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.541521072 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.541662931 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.543571949 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.546838045 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.546993971 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.549057007 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.552287102 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.552433968 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.554586887 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.556740999 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.556890011 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.559990883 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.562124968 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.562259912 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.564291954 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.567548990 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.567836046 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.569686890 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.571904898 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.572041035 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.575181961 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.577336073 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.577461004 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.579580069 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.582770109 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.583015919 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.584995985 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.588186979 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.588335037 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.596585989 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.598815918 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.598963976 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.601403952 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.604196072 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.604337931 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.606290102 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.609313965 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.609833956 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.611558914 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.613900900 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.614093065 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.617091894 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.619400024 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.619631052 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.621603966 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625243902 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625375986 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625386953 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625581026 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625605106 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625710011 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625739098 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625824928 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625835896 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625866890 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625878096 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625889063 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625921011 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.625967026 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.626019001 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650518894 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650532007 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650542974 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650608063 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650616884 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650629044 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650655985 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650667906 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650681973 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650712013 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650726080 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650738001 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650799990 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650842905 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.650892019 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670243025 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670254946 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670267105 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670277119 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670331001 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670341969 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670367002 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670377970 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670391083 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670406103 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670408964 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670466900 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670511961 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670564890 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.670631886 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.687577963 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.687601089 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.687612057 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.687635899 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.687647104 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.687657118 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.687710047 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.687728882 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.687738895 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.687796116 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.687859058 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.687973976 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.688023090 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.688067913 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.772356033 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.773632050 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.783632040 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.868297100 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.874362946 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.874533892 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.879847050 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.880038977 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.880187988 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.880212069 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.880378962 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.880399942 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.880460978 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.880470991 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.880481958 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.880497932 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.880506992 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.880650997 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.880769968 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.881025076 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.881160021 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.881170034 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.881181002 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.881191015 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.881201982 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.881211996 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.881220102 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.881227970 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.892611027 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.976675987 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.988679886 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.994488955 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.994540930 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.994595051 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.994616985 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.994625092 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:46.994735956 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.001245022 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.001885891 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.097193956 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.103044033 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.103302002 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.103421926 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.103434086 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.103444099 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.103454113 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.103485107 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.103506088 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.103517056 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.103523970 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.103533030 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.103720903 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.103770018 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.106909990 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.110090971 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.110304117 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.110352993 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.110372066 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.110547066 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.110558987 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.110569954 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.110681057 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.110697985 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.110708952 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.110719919 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.110730886 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.110953093 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.121244907 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.121282101 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.121298075 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.123224974 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.202749014 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.209228992 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.209466934 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.209532022 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.209542990 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.209557056 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.209692955 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.209702969 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.209712982 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.209721088 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.209726095 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.209734917 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.209940910 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.209995031 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.212758064 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.219921112 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.226253986 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.226392031 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.226428986 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.226747036 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.226757050 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.226768017 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.226778030 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.226788044 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.226799011 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.226880074 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.227046013 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.227058887 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.227268934 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.233719110 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.233887911 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.233897924 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.233912945 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.234044075 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.234054089 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.237015009 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.308563948 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.314925909 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.315256119 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.315385103 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.315401077 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.315411091 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.315422058 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.315431118 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.315439939 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.315448999 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.315490007 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.315500975 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.315510035 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.315792084 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.324629068 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.324640989 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.324651003 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.324661016 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.324666977 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.324676991 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.324687958 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.324698925 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.324709892 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.324719906 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.324997902 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.329715967 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.329726934 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.329737902 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.329871893 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.329885006 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.329895020 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.329905033 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.329915047 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.329924107 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.329935074 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.330089092 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.332741022 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.339417934 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.339474916 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.339519978 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.339560032 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.339570999 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.339607000 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.339647055 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.339656115 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.339694977 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.339705944 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.340145111 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.344988108 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.344999075 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.345007896 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.345042944 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.345053911 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.345062971 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.345072985 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.345082998 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.345093012 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.345103025 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.345276117 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.350357056 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.350367069 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.350377083 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.350502014 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.350512981 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.350522995 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.350528002 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.350675106 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.350686073 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.350696087 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.350888968 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.356765032 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.356779099 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.356801033 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.356827974 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.356838942 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.356848001 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.356868029 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.356879950 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.356914043 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.356935978 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.357012987 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.364319086 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.364479065 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.364490032 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.364500046 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.364515066 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.364526033 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.364629030 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.364639044 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.364649057 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.364660025 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.364756107 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.370592117 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.370608091 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.370619059 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.370628119 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.370636940 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.370646954 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.370760918 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.370770931 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.370781898 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.370794058 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.371174097 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.378185034 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.378196001 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.378349066 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.378365040 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.378374100 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.378494978 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.378504992 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.378514051 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.378525972 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.378628016 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.378793001 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.385694981 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.385761023 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.385771036 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.385781050 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.385893106 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.385909081 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.385919094 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.385962963 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.385973930 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.385982990 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.386233091 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.394241095 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.394252062 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.394262075 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.394390106 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.394399881 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.394411087 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.394421101 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.394432068 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.394526005 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.394536018 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.394720078 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.399216890 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.399240017 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.399257898 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.399269104 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.399375916 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.399640083 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.399648905 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.399658918 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.399668932 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.399677992 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.399792910 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.406186104 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.406197071 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.406207085 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.406215906 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.406228065 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.406368017 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.406377077 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.406385899 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.406394958 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.406404972 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.406502962 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.412864923 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.412875891 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.412899971 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.412909031 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.412915945 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.412935972 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.412947893 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.413218021 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.413228035 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.413238049 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.413583040 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.420566082 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.420838118 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.420870066 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.420880079 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.421068907 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.421133995 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.421144962 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.421217918 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.421235085 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.421246052 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.421441078 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.421444893 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.428276062 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.428287029 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.428297997 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.428549051 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.428560019 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.428570986 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.428580999 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.428689957 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.428700924 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.428711891 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.428792953 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.436192036 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.436208010 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.436600924 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.436609983 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.436619997 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.436773062 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.436783075 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.436796904 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.436929941 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.441282988 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.441293955 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.441303968 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.441319942 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.441338062 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.441346884 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.441423893 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.441441059 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.441451073 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.441462040 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.441607952 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.449292898 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.449302912 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.449309111 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.449417114 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.449426889 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.449563026 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.449572086 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.449580908 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.449687004 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.449697971 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.449848890 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.455156088 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.455166101 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.455177069 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.455215931 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.455233097 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.455244064 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.455389023 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.455398083 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.455404043 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.455408096 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.455715895 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.461910963 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.461921930 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.461931944 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.461945057 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.462141037 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.462167978 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.462179899 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.462192059 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.462208986 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.462219000 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.462373018 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.467359066 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.467370033 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.467379093 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.467468023 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.467483997 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.467494965 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.467504025 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.467521906 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.467536926 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.467547894 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.467782021 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.473335981 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.473345995 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.473355055 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.473365068 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.473375082 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.473382950 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.473395109 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.473404884 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.473416090 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.473426104 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.473642111 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.478487015 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.478497982 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.478507996 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.478518009 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.478529930 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.478538990 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.478550911 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.478560925 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.478575945 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.478586912 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.478774071 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.483581066 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.483592033 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.483602047 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.483612061 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.483628035 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.483638048 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.483649015 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.483659983 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.483670950 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.483680964 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.483885050 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.494879961 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.494903088 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495045900 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495054960 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495064974 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495074987 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495121002 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495135069 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495189905 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495201111 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495274067 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495284081 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495296001 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495305061 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495361090 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495376110 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495387077 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495389938 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495397091 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495487928 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495507002 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.495840073 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.497869015 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.497880936 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.497890949 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.497900009 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.497932911 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.498100042 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.498110056 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.498651028 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.498661041 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.498670101 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.498805046 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.502370119 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.502381086 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.502391100 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.502535105 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.502545118 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.502554893 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.503087997 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.503101110 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.503112078 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.503123045 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.503273964 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.507266998 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.507278919 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.507291079 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.507307053 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.507325888 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.507338047 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.507352114 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.507369041 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.507380962 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.507391930 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.507740974 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.511775970 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.511800051 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.511871099 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.511890888 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.511914015 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.511931896 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.511943102 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.511970997 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.511986971 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.511997938 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.512171030 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.513853073 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.513864040 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.514035940 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.514090061 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.593648911 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.653284073 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:47.964060068 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.111273050 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.113159895 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.113172054 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.113194942 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.113207102 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.113620043 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.114078999 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.114376068 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.208266020 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.208437920 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.208460093 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.208468914 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.208477020 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.208565950 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.208682060 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.208931923 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.247970104 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.284606934 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.284729958 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.384902000 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.385443926 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.386213064 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.386373997 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.423968077 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456002951 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456033945 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456044912 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456065893 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456082106 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456228018 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456253052 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456264019 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456310987 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456326008 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456346989 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456393957 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456557989 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456614017 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456667900 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.456712961 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.458282948 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.458451986 CET61429443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.462985992 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.463891029 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.550477028 CET4436142923.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.558676958 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.565867901 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.566113949 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.566123962 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.566134930 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.566138029 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.566144943 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.567069054 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.569070101 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.573683977 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.573942900 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.573982954 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.574004889 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.574023962 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.574098110 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.574107885 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.574117899 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.574177980 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.574217081 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.574228048 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.574270964 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.574280977 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.574290991 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.574351072 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.575105906 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.575115919 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.575125933 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.575134993 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.613984108 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.664813995 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.671318054 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.671525002 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.671533108 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.671540022 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.671557903 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.671569109 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.671619892 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.671663046 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.671673059 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.671710014 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.671720982 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.671752930 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.671938896 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.672888041 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.672899008 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.672909975 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.672919989 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.673144102 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.673154116 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.673168898 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.673178911 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.673187971 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.673197031 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.673377991 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.674978018 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.674989939 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.675000906 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.675009966 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.675020933 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.675029993 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.675039053 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.675230026 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.675265074 CET55188443192.168.2.1723.209.72.40
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:48.789539099 CET4435518823.209.72.40192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:49.338213921 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:49.338346004 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:49.438409090 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:49.439342022 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:49.439472914 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:49.439635038 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.337593079 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.337743998 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.437628031 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.439168930 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.457361937 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.457398891 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:50.457647085 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:53.855593920 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:53.855747938 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:53.956090927 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:53.979480028 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:53.981872082 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:53.982132912 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:55.779510021 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:55.779627085 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:55.879632950 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:55.891644955 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:55.912861109 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:55.913059950 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:58.419437885 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:58.419517040 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:58.519778013 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:58.520256042 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:58.520901918 CET44360068172.64.41.3192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:58.521074057 CET60068443192.168.2.17172.64.41.3
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:58.521811962 CET58511443192.168.2.1723.44.201.12
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:58.521902084 CET58511443192.168.2.1723.44.201.12
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:58.960133076 CET58511443192.168.2.1723.44.201.12
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:58.973670006 CET4435851123.44.201.12192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:58.973685980 CET4435851123.44.201.12192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:58.974195957 CET58511443192.168.2.1723.44.201.12
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:59.061314106 CET4435851123.44.201.12192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:59.061990976 CET58511443192.168.2.1723.44.201.12
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:59.070009947 CET4435851123.44.201.12192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:59.070080996 CET4435851123.44.201.12192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:59.070089102 CET4435851123.44.201.12192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:59.070097923 CET4435851123.44.201.12192.168.2.17
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:59.070272923 CET58511443192.168.2.1723.44.201.12
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:59.070331097 CET58511443192.168.2.1723.44.201.12
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:59.157601118 CET4435851123.44.201.12192.168.2.17
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.273603916 CET192.168.2.171.1.1.1c257(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:54.966881037 CET192.168.2.171.1.1.10xa713Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:54.967212915 CET192.168.2.171.1.1.10xa2dcStandard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.242664099 CET192.168.2.171.1.1.10x86aStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.242968082 CET192.168.2.171.1.1.10x7866Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.513286114 CET192.168.2.171.1.1.10x2a4bStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.513286114 CET192.168.2.171.1.1.10x6a95Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.513911009 CET192.168.2.171.1.1.10x1ec4Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.514431953 CET192.168.2.171.1.1.10x584eStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.525429010 CET192.168.2.171.1.1.10xadbdStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.525429010 CET192.168.2.171.1.1.10x5de3Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.004080057 CET192.168.2.171.1.1.10x1df6Standard query (0)seasonmonster.s3.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.504848957 CET192.168.2.171.1.1.10x2b36Standard query (0)seasonmonster.s3.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.494889021 CET192.168.2.171.1.1.10x14b6Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.495233059 CET192.168.2.171.1.1.10x8e6dStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:54.270701885 CET1.1.1.1192.168.2.170xc276No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:54.270816088 CET1.1.1.1192.168.2.170x4f7aNo error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:54.270816088 CET1.1.1.1192.168.2.170x4f7aNo error (0)ssl.bingadsedgeextension-prod-europe.azurewebsites.net94.245.104.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:54.973460913 CET1.1.1.1192.168.2.170xa713No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:54.973972082 CET1.1.1.1192.168.2.170xa2dcNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.250273943 CET1.1.1.1192.168.2.170x86aNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.250273943 CET1.1.1.1192.168.2.170x86aNo error (0)googlehosted.l.googleusercontent.com142.250.186.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:55.273535967 CET1.1.1.1192.168.2.170x7866No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:57.050281048 CET1.1.1.1192.168.2.170x35b2No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:57.050281048 CET1.1.1.1192.168.2.170x35b2No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.519905090 CET1.1.1.1192.168.2.170x6a95No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.520185947 CET1.1.1.1192.168.2.170x2a4bNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.520185947 CET1.1.1.1192.168.2.170x2a4bNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.520602942 CET1.1.1.1192.168.2.170x1ec4No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.520602942 CET1.1.1.1192.168.2.170x1ec4No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.521522999 CET1.1.1.1192.168.2.170x584eNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.531966925 CET1.1.1.1192.168.2.170xadbdNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.531966925 CET1.1.1.1192.168.2.170xadbdNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:22:58.532156944 CET1.1.1.1192.168.2.170x5de3No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.021786928 CET1.1.1.1192.168.2.170x1df6No error (0)seasonmonster.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.021786928 CET1.1.1.1192.168.2.170x1df6No error (0)s3-r-w.us-east-1.amazonaws.com52.217.119.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.021786928 CET1.1.1.1192.168.2.170x1df6No error (0)s3-r-w.us-east-1.amazonaws.com52.216.220.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.021786928 CET1.1.1.1192.168.2.170x1df6No error (0)s3-r-w.us-east-1.amazonaws.com16.182.42.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.021786928 CET1.1.1.1192.168.2.170x1df6No error (0)s3-r-w.us-east-1.amazonaws.com52.216.214.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.021786928 CET1.1.1.1192.168.2.170x1df6No error (0)s3-r-w.us-east-1.amazonaws.com54.231.203.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.021786928 CET1.1.1.1192.168.2.170x1df6No error (0)s3-r-w.us-east-1.amazonaws.com52.217.105.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.021786928 CET1.1.1.1192.168.2.170x1df6No error (0)s3-r-w.us-east-1.amazonaws.com52.217.64.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:13.021786928 CET1.1.1.1192.168.2.170x1df6No error (0)s3-r-w.us-east-1.amazonaws.com16.15.177.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.514355898 CET1.1.1.1192.168.2.170x2b36No error (0)seasonmonster.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.514355898 CET1.1.1.1192.168.2.170x2b36No error (0)s3-r-w.us-east-1.amazonaws.com52.217.172.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.514355898 CET1.1.1.1192.168.2.170x2b36No error (0)s3-r-w.us-east-1.amazonaws.com52.217.228.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.514355898 CET1.1.1.1192.168.2.170x2b36No error (0)s3-r-w.us-east-1.amazonaws.com3.5.19.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.514355898 CET1.1.1.1192.168.2.170x2b36No error (0)s3-r-w.us-east-1.amazonaws.com16.182.109.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.514355898 CET1.1.1.1192.168.2.170x2b36No error (0)s3-r-w.us-east-1.amazonaws.com52.217.141.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.514355898 CET1.1.1.1192.168.2.170x2b36No error (0)s3-r-w.us-east-1.amazonaws.com3.5.9.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.514355898 CET1.1.1.1192.168.2.170x2b36No error (0)s3-r-w.us-east-1.amazonaws.com52.216.53.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:33.514355898 CET1.1.1.1192.168.2.170x2b36No error (0)s3-r-w.us-east-1.amazonaws.com52.216.44.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.501847982 CET1.1.1.1192.168.2.170x14b6No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.501847982 CET1.1.1.1192.168.2.170x14b6No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Jan 7, 2025 10:24:43.501885891 CET1.1.1.1192.168.2.170x8e6dNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    • clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                    • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                    • services.bingapis.com
                                                                                                                                                                                                                                                                                    • https:
                                                                                                                                                                                                                                                                                      • www.msn.com
                                                                                                                                                                                                                                                                                      • assets.msn.com
                                                                                                                                                                                                                                                                                      • cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                      • z.clarity.ms
                                                                                                                                                                                                                                                                                      • browser.events.data.msn.com
                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    0192.168.2.1749710142.250.186.654435680C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:55 UTC594OUTGET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:56 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC5-6XtLPRqSlIEtPq2b_tm7Gpf6mBFTggBpF98XrN213j0iZB6RyTKkBLsWuNGWLxpS
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Content-Length: 154477
                                                                                                                                                                                                                                                                                    X-Goog-Hash: crc32c=F5qq4g==
                                                                                                                                                                                                                                                                                    Server: UploadServer
                                                                                                                                                                                                                                                                                    Date: Mon, 06 Jan 2025 15:58:13 GMT
                                                                                                                                                                                                                                                                                    Expires: Tue, 06 Jan 2026 15:58:13 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                    Age: 62683
                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2024 15:58:04 GMT
                                                                                                                                                                                                                                                                                    ETag: a01bfa19_322860b8_b556d942_61bcf747_a602b083
                                                                                                                                                                                                                                                                                    Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:56 UTC827INData Raw: 43 72 32 34 03 00 00 00 f3 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                                                                    Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:56 UTC1390INData Raw: d2 ff f8 fb 8f f1 b3 aa ea fc 5a ff 65 a8 3e ff f2 76 56 d5 8f bf fe b8 9e df fb 4a fe 2c 2f fd 58 f5 e3 8f bf ff eb c7 90 3f d4 25 97 fa fc ea 11 36 05 b0 0d c1 6d 23 05 75 5d 82 5a 95 8f c3 96 5b d7 73 d6 4d 5f 19 18 df 4a a0 b6 22 39 6c 91 fb 6c a3 f3 fd 2c 7c d5 8b 14 19 87 e6 72 d6 e7 d7 51 43 c1 e1 fb ef 9d ba 8a 34 3a 9f d4 f8 cb a1 77 6a e9 bf 9f 4f e7 c3 14 35 ef b7 d2 b7 fb ef 73 ca 6e f7 25 e1 ee 92 a5 e8 f2 fd 79 01 10 17 0f 63 e2 fc fd 91 b4 23 46 0c 8e b4 1b 1b e1 a3 2e ef a8 29 67 76 28 cd 10 21 53 ec 49 17 3e f2 20 dc 54 be b0 c5 23 dc 1d 83 eb b9 f4 a1 91 ef 0f db 83 da 5d 0b 80 ea c2 67 f3 11 c0 ee 08 4c 55 5a a8 16 40 1f 77 c3 5c 80 cd f9 b8 0f 1f 05 d8 fd 7b 9d df f7 16 4e b9 a7 7a 66 d5 6e 02 19 3a 72 f1 95 74 0c 72 0e cf 9c ab 3d a2
                                                                                                                                                                                                                                                                                    Data Ascii: Ze>vVJ,/X?%6m#u]Z[sM_J"9ll,|rQC4:wjO5sn%yc#F.)gv(!SI> T#]gLUZ@w\{Nzfn:rtr=
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:56 UTC1390INData Raw: fb 40 b0 b4 75 cd a2 45 ec b5 f7 5f 79 7d 9c cd 6c 12 a9 d6 7b 85 01 32 0c 8b 32 98 4b 0f f9 85 0b e3 3c 40 38 52 9e 25 bb 7a 8f 3d a8 39 20 c4 e5 c3 0c b0 21 bf 16 af df 1f d6 7a ee 0d 99 c3 31 ea 95 12 c6 e4 1c 29 ba 47 74 ec a8 92 fb c2 95 5e e2 ca b0 a4 22 c6 26 76 ca 5e 73 34 d5 7c c4 e8 14 05 cb 7b 5f fe 1f 38 b8 6c f0 90 19 b5 92 81 f8 cc 81 4a 13 2f 1a 49 e0 78 71 23 7a 01 c2 0c 77 ba 14 2c e7 2c 3c 91 d1 4e bc 96 0a 3a 18 c8 cd 72 ef c9 b5 f8 8f da e7 6e b0 2f 3c 34 d7 ad f4 42 40 4c d8 a1 40 88 dc 18 8e 64 d6 1c e0 63 1e 05 cf 20 06 f7 3b 0b 70 9c 51 ec 56 dd fb 7d 11 7f 6b 6d ef 0d 1e 52 b0 4d ad e1 45 2a 6f 3e c1 ba 25 26 a2 d8 aa 43 9d 31 12 d1 9a b3 ce 3a 54 eb 81 1f 1b e6 0b 22 ca 2f 2d 08 8a 65 ef 77 c9 57 62 8f 5b 75 cd 1a e5 55 bd 63 44
                                                                                                                                                                                                                                                                                    Data Ascii: @uE_y}l{22K<@8R%z=9 !z1)Gt^"&v^s4|{_8lJ/Ixq#zw,,<N:rn/<4B@L@dc ;pQV}kmRME*o>%&C1:T"/-ewWb[uUcD
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:56 UTC1390INData Raw: ae 14 17 a9 0a ca 56 6b be f7 64 1f 49 78 97 5a b7 31 fc 9e 6d a1 03 6f d9 e7 f7 53 08 01 c3 c5 b9 7a b9 76 b6 db 53 9b 34 0a 6b 4e 57 59 c3 5e 19 bf 00 5d 8b aa e8 60 1e 51 13 25 a6 e3 15 9d 7d ca 7d 96 c5 a9 08 a9 a5 b6 19 1f 60 d5 2f 62 7f 2f 56 f2 3d 57 f8 23 62 ea 11 f9 e1 a4 f7 19 e1 40 b8 32 a8 3b d1 0e 75 e4 ef 5e a5 8b 7d 02 3c b3 b0 c2 54 f7 e1 89 cc ec 28 67 76 59 d4 5a cb 31 52 23 4c d6 ce d6 b5 6f 6c b9 2b 3b 9d 71 b7 59 27 29 f2 cd 97 cc b0 23 c2 6d 96 10 c7 cf 94 88 f2 6e 6a 64 2b 51 dc e1 73 d9 1f ee 59 f3 bf e0 1f e0 37 0a e3 95 33 5e 91 a6 46 6d ea cf 64 89 31 b8 c4 90 37 6a 0a ad fa f8 c0 5c 14 73 a2 84 ce 1a f7 08 d6 da 7b b1 29 06 b5 cf 3b d4 47 7c d1 e7 3f 8a b5 cf 36 82 c8 ca 3a 7b 7f 72 db 3b 69 f1 47 d9 87 17 cd 7f 57 ce c3 98 bb
                                                                                                                                                                                                                                                                                    Data Ascii: VkdIxZ1moSzvS4kNWY^]`Q%}}`/b/V=W#b@2;u^}<T(gvYZ1R#Lol+;qY')#mnjd+QsY73^Fmd17j\s{);G|?6:{r;iGW
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:56 UTC1390INData Raw: fd bb 9e 52 c0 c6 ac 63 6d 6a 7d 63 a0 ee bf 61 fe 67 d7 ed a2 91 18 ea 83 e8 bc 84 3c f6 92 99 0e 39 52 fb 50 a4 8e 8d b9 50 b4 45 0e 0e e8 5c f4 48 13 5f 36 61 f7 d9 4a 58 d8 a4 e0 0f 1c 33 8b 34 04 b9 4e a3 a9 25 bf ca 6e d4 75 b6 3b e7 dc 7e 2b 83 f0 4b fc 4f d7 6f 8d 99 43 f4 2a 3b 16 67 fd f0 c0 81 0c 22 df 3e 68 cf fc 25 d5 a0 cd 23 dc 62 3a 6c 78 5f c7 cc 17 bd ce 53 9b 88 64 9b f2 5b 5f 98 71 3d 74 42 5f cb ac e5 6f 5a 85 bf 31 ff bd 96 74 6d fd 76 0d b8 3b 7f f7 5c 6e 6a 9f 9b 0e 4a ef 8f 11 b9 2d f8 fd b3 ca 10 dc fc ce f2 bf cd d3 72 cd a9 3a 3f 7e e8 ba 50 b9 e5 8c 85 66 3c 7d 7c cb b9 ae b1 2e d4 de 6e 77 cd fd f1 92 27 87 ff fc ac be ef 47 09 d4 77 ef e8 3d f4 6e 27 97 de a2 ef ff f7 ce 43 af 53 f3 cd ee 9a 5a 42 95 3d 1a be f9 ed d4 c0 dd
                                                                                                                                                                                                                                                                                    Data Ascii: Rcmj}cag<9RPPE\H_6aJX34N%nu;~+KOoC*;g">h%#b:lx_Sd[_q=tB_oZ1tmv;\njJ-r:?~Pf<}|.nw'Gw=n'CSZB=
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:56 UTC1390INData Raw: 73 3d 2b b0 5b de b2 1b ac ac c0 bf bd 49 06 60 0a 98 e5 c3 12 dc fa fd 5e 94 c6 93 21 f3 32 c4 3a e7 6a 98 8e e5 33 47 4c 6f 66 cf 66 8f 00 02 a7 37 5d af 9f 55 1c 7d 2f aa 0d 63 45 34 4d 9c 3f 0c 6f 34 66 3d 1f 97 c5 b3 39 14 7b e1 d5 d2 27 58 29 01 4d de d6 12 94 45 a0 b2 25 18 06 ec ff 89 3f ee 0f 01 1c 62 05 b0 8e 6f 05 55 2b 9a 4e 2b 15 bb 5a f9 59 a9 86 d5 aa 13 d9 6a a3 fa 56 e4 c4 f6 2d 76 5b 8b dd a8 15 f0 25 70 2a 41 38 f2 87 e9 80 f6 c5 43 a6 19 c3 34 71 63 28 94 f7 d5 3e a8 8d fb a7 40 9e 7a b1 db b3 2a 31 8c 90 2f 56 e5 7c e4 f7 bb 83 9f 23 9a 0d 8c ce 42 04 aa 0d 19 a0 6f d7 b2 9f 34 76 5f 6d 6e 6e d6 69 e4 4e a8 e8 02 80 b4 a5 20 5a 4b c7 e1 90 e1 cc 0d d0 9a 83 61 2e 2f 3c 5f c9 d6 50 bd 42 9b 7a 69 bf 37 7e c9 9f 3e a7 e6 e3 76 c6 ba 83
                                                                                                                                                                                                                                                                                    Data Ascii: s=+[I`^!2:j3GLoff7]U}/cE4M?o4f=9{'X)ME%?boU+N+ZYjV-v[%p*A8C4qc(>@z*1/V|#Bo4v_mnniN ZKa./<_PBzi7~>v
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:56 UTC1390INData Raw: 3d 19 8d fb dd dd 4b 60 21 0e f5 cc 1f 33 7c 0c d2 d1 00 b1 81 5e 69 42 40 e6 1a a3 91 ad d6 e5 68 63 43 03 68 03 51 81 cd 15 5b 50 25 01 0d 0a a0 cc 37 ab d0 e0 70 db 64 42 b6 9f 01 12 e5 58 36 df 46 f2 c0 36 2c 9a 5a d0 f7 89 35 0a f9 9b 66 01 58 a1 26 0c 6a 4d 5c 4b 7b e9 58 7b 57 de c3 72 c3 01 d2 14 c3 96 8f 11 ca 88 39 7c 1d 63 60 72 6c d4 ef 71 f2 9c 49 0e 9c cd 6d 82 37 6e c9 82 9c 2f 0b 6e 24 69 39 f2 e2 78 83 7f 53 04 3d b6 a3 da b9 a8 71 16 77 6c c9 a0 89 56 73 5e 14 11 7c 7c 73 cb 7f 2a d9 f2 39 07 8f 6b 7d 56 ca c0 8d 61 7f 28 ec 36 ce 58 4c 31 40 12 ec 2c 6f 2c 2b 48 03 40 f2 e5 2b 62 36 46 17 48 75 0a bd e4 dc 22 b3 6e 9c 63 a5 86 71 d4 b8 31 30 23 af 19 81 78 83 e3 e9 5a 37 f8 9c 4b 22 f0 7a 80 ff ce 66 cd 63 e2 27 5d 67 e0 5c b9 05 91 82
                                                                                                                                                                                                                                                                                    Data Ascii: =K`!3|^iB@hcChQ[P%7pdBX6F6,Z5fX&jM\K{X{Wr9|c`rlqIm7n/n$i9xS=qwlVs^||s*9k}Va(6XL1@,o,+H@+b6FHu"ncq10#xZ7K"zfc']g\
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:56 UTC1390INData Raw: fc c2 eb d3 07 f9 cb a9 80 c2 b8 ec 66 aa f4 9a a9 4f 23 9b 16 c3 b7 0c e9 94 d8 01 42 0d 39 01 c1 0c 00 05 bb 46 fd 6c 74 68 20 1a 73 50 b5 25 bf 9b 6b a1 76 bd ec 3e 5a 2f 34 82 c8 be 2c eb 72 e9 75 b9 81 5a f1 03 58 07 57 22 05 05 6e 85 8b 28 3e ed b7 c4 45 0d bd de ae 37 13 31 f9 80 3b 68 01 71 40 1d 01 b4 9c 4e 2d fe e0 0a c4 3b eb d6 d2 a0 03 02 2f 96 20 44 6d 8b bf 7c 02 6e 06 9b 90 bf 10 fe 39 81 a6 8e a4 2a f2 45 4e 66 1c a4 2b 79 31 d8 41 b0 51 04 2d 99 39 bc 77 2e 54 8b 76 6d a7 d8 02 27 86 e2 f3 dc 57 e3 03 ad 3a ec 69 93 fb 84 77 d0 7c da 4b 0a 2e 39 2d a6 36 d1 88 83 03 6c 5b fc 2f 79 5b 7d d8 a9 35 da cd 0e 88 f8 e2 03 a7 27 d3 a9 e0 0c 12 9c 09 82 d3 79 24 9a 2b cc 48 be 25 3a ab ff d0 19 81 59 31 2f 46 8c 01 89 b0 9a f6 ea aa b3 5c b7 89
                                                                                                                                                                                                                                                                                    Data Ascii: fO#B9Flth sP%kv>Z/4,ruZXW"n(>E71;hq@N-;/ Dm|n9*ENf+y1AQ-9w.Tvm'W:iw|K.9-6l[/y[}5'y$+H%:Y1/F\
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:56 UTC1390INData Raw: 41 d0 ce 03 89 61 57 3a e2 0c 48 31 96 53 3b 09 22 96 46 85 74 06 dc 97 14 6e 80 5c 17 6e 36 1a 8d 75 f8 7f 78 5c 36 a8 54 68 6b 72 c2 09 eb c5 52 50 48 b9 ff e5 a7 0f 83 fe 39 c0 51 2f 55 aa a1 dd 0a 37 5c c2 bc b6 5f 75 f5 b9 25 6c 88 f3 83 06 9b 56 b8 4a 65 5e 38 8b ca 20 06 d7 57 1a f5 b5 67 d3 e7 cf d7 5e bd b0 17 96 14 85 5e 3c 5b 03 09 6f 56 e4 52 22 10 cb 74 09 03 2f bd f9 23 7e 95 07 5a 94 28 41 b2 07 11 ae 60 79 c8 fb cd c2 c6 aa 3b ff 69 1b 7c 15 7c 8c 84 24 dc 79 fa e4 d1 a3 a5 ed fe e0 66 98 c6 c9 78 09 45 c6 ed ac 3f 9a 0c c3 a5 83 d4 1b b2 e1 cd d2 d6 64 9c f4 87 a3 da a3 a5 d3 0f 3b df 56 0f 52 3f ec 8d c2 d5 fd 00 d6 3f 8d d2 70 d8 5c da 1a 80 ee 12 ae ae d5 ea 8f 9e 3c a5 a3 07 57 cc bd 02 12 70 3b 73 2e 49 16 9f 4e 31 20 51 39 f9 af 05
                                                                                                                                                                                                                                                                                    Data Ascii: AaW:H1S;"Ftn\n6ux\6ThkrRPH9Q/U7\_u%lVJe^8 Wg^^<[oVR"t/#~Z(A`y;i||$yfxE?d;VR??p\<Wp;s.IN1 Q9
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:56 UTC1390INData Raw: 87 13 fa f8 51 4e 97 0f d5 84 e9 74 fa 59 da 7c bf e3 19 63 e7 07 e3 a7 9c f0 cd e3 fc 08 b5 3a ce 6e 1e 74 71 58 2e 86 7b e3 3e 33 82 51 35 c1 d9 f3 e4 51 51 26 64 2c af 85 36 8b 9c 7b 7a b0 77 c8 75 fa 03 ca fd a0 c3 ce 9a 6e be f5 7a 7b 67 77 ef cd db fd 77 ef 0f 0e 8f 8e 3f 7c 3c 39 fd f4 f9 cb d7 6f df 7f 30 cf 87 a1 c4 49 7a 7e 91 75 7b fd c1 af e1 68 3c b9 bc ba be f9 5d 6f ac 3d 5b 7f fe e2 ef 97 af f2 63 f2 15 f4 d6 9e 55 aa 4f dd 8a 03 ff c2 3f ab 3f 5d fa b7 46 ff 56 3a 94 2b 20 dc 78 de 0a 95 8b c3 47 91 c8 67 63 2b 40 91 24 6f ca 6e 7d 87 bd d2 71 e7 b6 91 dc ac b1 6c 22 71 23 d8 4d ad 1f 0c cf f9 69 73 e6 2f 50 b6 99 79 ee 77 4a 8a 21 24 4f 4b 33 1e c8 1d fb f4 19 74 19 80 e6 f6 62 bd 83 59 19 a8 db d0 e5 f1 d2 79 f6 89 b5 56 54 75 9f c9 63
                                                                                                                                                                                                                                                                                    Data Ascii: QNtY|c:ntqX.{>3Q5QQ&d,6{zwunz{gww?|<9o0Iz~u{h<]o=[cUO??]FV:+ xGgc+@$on}ql"q#Mis/PywJ!$OK3tbYyVTuc


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    1192.168.2.1749722162.159.61.34435680C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:58 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:58 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:59 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    Date: Tue, 07 Jan 2025 09:22:59 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    CF-RAY: 8fe2e2ef2e28c337-EWR
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:59 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 27 00 04 8e fb 29 03 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom'))


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    2192.168.2.1749724172.64.41.34435680C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:58 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:58 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:59 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    Date: Tue, 07 Jan 2025 09:22:59 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    CF-RAY: 8fe2e2ef398ede96-EWR
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:59 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 d4 00 04 8e fb 23 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom#)


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    3192.168.2.1749723172.64.41.34435680C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:58 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:58 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:59 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    Date: Tue, 07 Jan 2025 09:22:59 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    CF-RAY: 8fe2e2ef387a425d-EWR
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2025-01-07 09:22:59 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 29 00 04 8e fb 29 03 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)))


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    4192.168.2.174978113.107.5.804435680C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2025-01-07 09:23:51 UTC452OUTPOST /undersideproactive/api/v1/trigger HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: services.bingapis.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 212
                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2025-01-07 09:23:51 UTC212OUTData Raw: 7b 22 64 6f 6d 61 69 6e 73 22 3a 5b 7b 22 63 6f 6e 66 69 64 65 6e 63 65 22 3a 31 2e 30 2c 22 6e 61 6d 65 22 3a 22 55 6e 64 65 72 73 69 64 65 43 68 61 74 41 72 74 69 63 6c 65 50 61 67 65 51 75 65 73 74 69 6f 6e 22 7d 5d 2c 22 69 64 54 79 70 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 73 6f 75 72 63 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 65 70 3d 38 36 39 26 65 73 3d 31 36 35 26 66 6f 72 6d 3d 4d 54 30 30 4c 4a 26 63 73 3d 35 38 31 36 39 31 35 39 38 22 2c 22 75 73 65 72 49 64 22 3a 22 22 7d
                                                                                                                                                                                                                                                                                    Data Ascii: {"domains":[{"confidence":1.0,"name":"UndersideChatArticlePageQuestion"}],"idType":"Unknown","sourceUrl":"","url":"https://www.microsoft.com/en-gb/edge/welcome?ep=869&es=165&form=MT00LJ&cs=581691598","userId":""}
                                                                                                                                                                                                                                                                                    2025-01-07 09:23:52 UTC414INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                    X-MSEdge-Ref: Ref A: 19D90C360F3548D4802F5125E1C02508 Ref B: EWR311000107029 Ref C: 2025-01-07T09:23:51Z
                                                                                                                                                                                                                                                                                    Date: Tue, 07 Jan 2025 09:23:52 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Content-Length: 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    5192.168.2.1749945204.79.197.2034435680C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:44 UTC784OUTGET /widgets/fullpage/distribution/edgewelcome?experiences=DistributionPage&ocid=edge-whatsnew HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: www.msn.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                    Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:44 UTC2924INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                    Content-Length: 7881
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                    Set-Cookie: _C_ETH=1; domain=.msn.com; path=/; secure; httponly
                                                                                                                                                                                                                                                                                    Set-Cookie: _C_Auth=
                                                                                                                                                                                                                                                                                    Set-Cookie: sptmarket=en-gb||us|en-us|en-us|en||cf=8|RefA=DEB1FD8E74B44536AFBDB57FB24684DA.RefC=2025-01-07T09:24:44Z; expires=Thu, 07 Jan 2027 09:24:44 GMT; path=/
                                                                                                                                                                                                                                                                                    Set-Cookie: USRLOC=; expires=Thu, 07 Jan 2027 09:24:44 GMT; domain=.msn.com; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                                                    Set-Cookie: MUID=14BAE75BCE5667221F44F236CFFE66D0; expires=Sun, 01 Feb 2026 09:24:44 GMT; domain=.msn.com; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                    Set-Cookie: MUIDB=14BAE75BCE5667221F44F236CFFE66D0; expires=Sun, 01 Feb 2026 09:24:44 GMT; path=/; httponly
                                                                                                                                                                                                                                                                                    Set-Cookie: _EDGE_S=F=1&SID=10D72C050F2D61F81AD839680E836000; domain=.msn.com; path=/; httponly
                                                                                                                                                                                                                                                                                    Set-Cookie: _EDGE_V=1; expires=Sun, 01 Feb 2026 09:24:44 GMT; domain=.msn.com; path=/; httponly
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: HEAD,GET,OPTIONS
                                                                                                                                                                                                                                                                                    Content-Security-Policy: connect-src *.msn.com *.msn.cn *.microsoftstart.com *.microsoftstart.cn *.bing.com *.akamaized.net *.microsoft.com *.onetrust.com *.microsoftapp.net *.microsoft.net;default-src data: 'unsafe-inline' https: 'report-sample' *.msn.com *.bing.com;frame-ancestors *.bing.com *.msn.com *.microsoft.com *.staging-bing-int.com *.skype.com aloha://newtab msn.shwswl.cn msn.yidianzixun.com *.cloud.microsoft teams.microsoft.com *.teams.microsoft.com *.microsoft365.com *.office.com outlook.office.com outlook.office365.com outlook-sdf.office.com outlook-sdf.office365.com;img-src https: data: image/svg+ml *.akamaized.net *.msn.com *.bing.com *.microsoftapp.net *.microsoft.net;media-src 'self' https: blob:;report-to csp-endpoint;worker-src 'self' blob:;
                                                                                                                                                                                                                                                                                    X-Robots-Tag: noindex
                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=Edge;chrome=1
                                                                                                                                                                                                                                                                                    x-fabric-cluster: pmeprodeus
                                                                                                                                                                                                                                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]},{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://deff.nelreports.net/api/report"}]}
                                                                                                                                                                                                                                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=1209600; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                    X-Ceto-ref: 677cf2dca5774ac49decf2aff726068e|AFD:DEB1FD8E74B44536AFBDB57FB24684DA|2025-01-07T09:24:44.913Z
                                                                                                                                                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                    X-MSEdge-Ref: Ref A: DEB1FD8E74B44536AFBDB57FB24684DA Ref B: EWR30EDGE1620 Ref C: 2025-01-07T09:24:44Z
                                                                                                                                                                                                                                                                                    Date: Tue, 07 Jan 2025 09:24:44 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:44 UTC1228INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 20 64 61 74 61 2d 69 6e 66 6f 3d 22 66 3a 6d 73 6e 61 6c 6c 65 78 70 75 73 65 72 73 2c 70 72 67 2d 73 70 2d 6c 69 76 65 61 70 69 2c 70 72 67 2d 66 69 6e 2d 63 6f 6d 70 6f 66 2c 70 72 67 2d 66 69 6e 2d 68 70 6f 66 6c 69 6f 2c 70 72 67 2d 66 69 6e 2d 70 6f 66 6c 69 6f 2c 70 72 67 2d 31 73 77 2d 63 63 2d 63 61 6c 66 65 65 64 69 2c 61 64 73 2d 6d 67 2d 63 62 34 32 2d 39 35 30 2c 61 64 73 2d 63 62 76 34 32 2d 39 35 30 2c 31 73 2d 70 6e 70 66 65 64 6c 6f 63 63 66 2c 70 6e 70 77 78 65 78 70 69 72 65 2d 63 2c 70 72 65 70 72 67 2d 31 73 77 2d 73 61 62 67 74 61 73 6b 74 68 72 6f 74 2c 70 72 65 70 72 67 2d 31
                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en-us" dir="ltr"><head data-info="f:msnallexpusers,prg-sp-liveapi,prg-fin-compof,prg-fin-hpoflio,prg-fin-poflio,prg-1sw-cc-calfeedi,ads-mg-cb42-950,ads-cbv42-950,1s-pnpfedloccf,pnpwxexpire-c,preprg-1sw-sabgtaskthrot,preprg-1
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:44 UTC48INData Raw: 73 68 70 2d 72 63 2d 74 61 2d 75 65 74 76 32 63 2c 31 73 2d 73 68 70 2d 72 63 2d 74 65 2d 75 65 74 76 32 63 2c 70 72 67 2d 73 68 2d 6c 6f 77 69
                                                                                                                                                                                                                                                                                    Data Ascii: shp-rc-ta-uetv2c,1s-shp-rc-te-uetv2c,prg-sh-lowi
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:44 UTC1118INData Raw: 6e 76 31 2c 70 72 67 2d 73 68 2d 6c 6f 77 69 6e 76 2c 70 72 67 2d 77 78 2d 64 68 67 72 64 2c 70 72 67 2d 73 68 2d 64 65 61 6c 73 64 61 79 70 64 70 2c 70 72 67 2d 73 68 2d 72 6d 69 74 6d 6c 6e 6b 2d 63 2c 6e 6f 70 69 6e 67 6c 61 6e 63 65 63 61 72 64 69 74 2c 70 72 67 2d 63 67 2d 69 6e 67 61 6d 65 73 2d 78 6e 2d 61 64 73 2c 70 72 67 2d 63 67 2d 69 6e 2d 67 6d 2d 78 6e 2d 61 64 73 2c 70 72 67 2d 31 73 2d 77 6f 72 6b 69 64 2c 31 73 2d 6d 78 72 2d 6e 74 70 70 61 67 65 2d 63 2c 70 72 67 2d 31 73 77 2d 63 63 73 6d 2c 31 73 2d 74 65 6d 70 2d 77 69 64 2d 74 2c 70 72 67 2d 31 73 2d 74 77 69 64 2c 61 64 73 2d 6e 6f 70 6f 73 74 73 71 2d 74 2c 61 64 73 2d 6e 6f 70 6f 73 74 73 71 2c 31 73 2d 75 61 73 64 69 73 66 2d 74 2c 61 64 73 2d 63 72 65 61 74 69 76 65 6c 6f 67 2c
                                                                                                                                                                                                                                                                                    Data Ascii: nv1,prg-sh-lowinv,prg-wx-dhgrd,prg-sh-dealsdaypdp,prg-sh-rmitmlnk-c,nopinglancecardit,prg-cg-ingames-xn-ads,prg-cg-in-gm-xn-ads,prg-1s-workid,1s-mxr-ntppage-c,prg-1sw-ccsm,1s-temp-wid-t,prg-1s-twid,ads-nopostsq-t,ads-nopostsq,1s-uasdisf-t,ads-creativelog,
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:44 UTC4096INData Raw: 32 2d 61 69 74 74 2d 64 74 2c 70 72 67 2d 70 77 2d 74 2d 63 63 74 2d 6d 69 67 72 61 74 65 2c 31 73 2d 77 70 6f 2d 6c 6f 63 6b 2d 6d 76 70 2d 72 65 76 2c 31 73 2d 77 70 6f 2d 6c 6f 63 6b 2d 6d 76 70 31 2d 72 65 76 2c 31 73 2d 6e 74 66 32 2d 74 76 69 64 2d 69 6e 74 2d 74 31 2c 31 73 2d 70 32 2d 76 69 64 2d 76 70 2d 69 6e 74 2c 70 72 67 2d 70 32 2d 74 78 74 32 2c 70 72 67 2d 70 32 2d 75 63 33 2c 70 72 67 2d 70 72 32 2d 73 65 74 64 75 72 2d 74 32 2c 70 72 67 2d 70 72 32 2d 76 69 64 65 6f 73 2c 70 72 67 2d 70 72 32 2d 77 74 61 62 2d 6f 6f 2c 70 72 67 2d 74 76 2d 70 32 2d 61 70 69 2c 70 72 67 2d 74 76 2d 70 32 2d 73 65 67 63 61 70 31 30 2c 70 72 67 2d 67 63 2d 70 69 63 6b 77 69 6e 6e 65 72 2c 70 72 67 2d 31 73 77 2d 63 67 6c 31 71 72 2c 70 72 67 2d 66 69 6e 2d
                                                                                                                                                                                                                                                                                    Data Ascii: 2-aitt-dt,prg-pw-t-cct-migrate,1s-wpo-lock-mvp-rev,1s-wpo-lock-mvp1-rev,1s-ntf2-tvid-int-t1,1s-p2-vid-vp-int,prg-p2-txt2,prg-p2-uc3,prg-pr2-setdur-t2,prg-pr2-videos,prg-pr2-wtab-oo,prg-tv-p2-api,prg-tv-p2-segcap10,prg-gc-pickwinner,prg-1sw-cgl1qr,prg-fin-
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:44 UTC1391INData Raw: 70 2d 66 75 6c 6c 50 61 67 65 2d 73 65 6c 66 53 75 70 70 6f 72 74 69 6e 67 27 20 63 6c 61 73 73 3d 27 70 65 72 65 67 72 69 6e 65 2d 77 69 64 67 65 74 67 72 6f 75 70 27 20 64 61 74 61 2d 77 69 64 67 65 74 3d 27 7b 22 61 70 70 54 79 70 65 22 3a 22 64 69 73 74 72 69 62 75 74 69 6f 6e 22 2c 20 22 70 61 67 65 54 79 70 65 22 3a 22 65 64 67 65 77 65 6c 63 6f 6d 65 22 2c 20 22 63 6d 22 3a 22 65 6e 2d 75 73 22 2c 20 22 70 63 73 41 64 64 69 74 69 6f 6e 61 6c 51 73 70 22 3a 22 6f 63 69 64 3d 65 64 67 65 2d 77 68 61 74 73 6e 65 77 22 2c 20 22 63 6c 69 65 6e 74 50 65 72 66 22 3a 20 7b 22 73 68 6f 75 6c 64 55 73 65 50 57 4f 6e 6c 79 46 6c 69 67 68 74 73 22 3a 66 61 6c 73 65 7d 2c 20 22 75 73 65 43 6e 44 6f 6d 61 69 6e 22 3a 20 66 61 6c 73 65 7d 27 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                                                    Data Ascii: p-fullPage-selfSupporting' class='peregrine-widgetgroup' data-widget='{"appType":"distribution", "pageType":"edgewelcome", "cm":"en-us", "pcsAdditionalQsp":"ocid=edge-whatsnew", "clientPerf": {"shouldUsePWOnlyFlights":false}, "useCnDomain": false}'>


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    6192.168.2.174995123.209.72.404435680C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC627OUTGET /bundles/v1/distribution/latest/vendors.d049fb344a15489e568f.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: assets.msn.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://www.msn.com/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC1238INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-MD5: 1QUdQwZfiUTEL8TzWrwPGA==
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 15 Nov 2024 20:51:15 GMT
                                                                                                                                                                                                                                                                                    ETag: 0x8DD05B73F3F0DEB
                                                                                                                                                                                                                                                                                    Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                    x-ms-request-id: d2268193-801e-001a-56ab-3b3bc0000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                    Date: Tue, 07 Jan 2025 09:24:45 GMT
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    Akamai-Request-BC: [a=23.210.4.136,b=2508972113,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                                    Server-Timing: clientrtt; dur=2, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                                                                                                                                    Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                    Akamai-Server-IP: 23.210.4.136
                                                                                                                                                                                                                                                                                    Akamai-Request-ID: 958be051
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                                    Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Akamai-GRN: 0.8804d217.1736241885.958be051
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC15146INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 73 2e 64 30 34 39 66 62 33 34 34 61 31 35 34 38 39 65 35 36 38 66 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 64 69 73 74 72 69 62 75 74 69 6f 6e 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 3d 73 65 6c 66 2e 64 69 73 74 72 69 62 75 74 69 6f 6e 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 22 5d 2c 7b 37 33 30 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 65 2e 65 78 70 6f 72 74 73 3d 74 2c 65 2e 65 78 70 6f 72 74 73 2e 48 74 74 70 73 41 67 65 6e 74 3d 74 7d 2c 31 30 33 35
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000/*! For license information please see vendors.d049fb344a15489e568f.js.LICENSE.txt */(self.distributionWebpackChunks=self.distributionWebpackChunks||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},1035
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC9442INData Raw: 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 69 66 28 21 75 28 65 2c 74 5b 6e 5d 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 74 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3e 2d 31 29 72 65 74 75 72 6e 20 75 28 65 2c 74 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 76 61 72 20 72 3d 65 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3b 69 66 28 22 24 22 3d 3d 3d 74 5b 30 5d 29 7b 76 61 72 20 6f 3d 72 2e 67 65 74 52 75 6c 65 28 74 2e 73 75 62 73 74 72 28 31 29 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                    Data Ascii: _esModule?r:{default:r};function u(e,t){if(!t)return!0;if(Array.isArray(t)){for(var n=0;n<t.length;n++){if(!u(e,t[n]))return!1}return!0}if(t.indexOf(" ")>-1)return u(e,t.split(" "));var r=e.options.parent;if("$"===t[0]){var o=r.getRule(t.substr(1));return
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2c 63 28 65 2e 65 78 74 65 6e 64 5b 73 5d 2c 74 2c 6e 2c 6f 5b 73 5d 29 29 3a 6f 5b 73 5d 3d 65 2e 65 78 74 65 6e 64 5b 73 5d 3a 63 28 65 2e 65 78 74 65 6e 64 2e 65 78 74 65 6e 64 2c 74 2c 6e 2c 6f 29 3b 65 6c 73 65 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 76 61 72 20 6c 3d 6e 2e 67 65 74 52 75 6c 65 28 65 2e 65 78 74 65 6e 64 29 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 69 66 28 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 20 76 6f 69 64 28 30 2c 75 2e 64 65 66 61 75 6c 74 29 28 21 31 2c 22 5b 4a 53 53 5d 20 41 20 72 75 6c 65 20 74 72 69 65 73 20 74 6f 20 65 78 74 65 6e 64 20 69 74 73 65 6c 66 20 5c 72 5c 6e 25 73 22 2c 74 29 3b 76 61 72 20 66 3d 6c 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3b 66 26 26 63 28 66 2e 72 75 6c 65 73
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000,c(e.extend[s],t,n,o[s])):o[s]=e.extend[s]:c(e.extend.extend,t,n,o);else{if(!n)return;var l=n.getRule(e.extend);if(!l)return;if(l===t)return void(0,u.default)(!1,"[JSS] A rule tries to extend itself \r\n%s",t);var f=l.options.parent;f&&c(f.rules
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC8204INData Raw: 69 73 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6f 2e 72 75 6c 65 73 2e 75 70 64 61 74 65 28 65 2c 74 29 3a 6f 2e 72 75 6c 65 73 2e 75 70 64 61 74 65 28 65 29 2c 6f 7d 2c 74 68 69 73 2e 61 74 74 61 63 68 65 64 3d 21 31 2c 74 68 69 73 2e 64 65 70 6c 6f 79 65 64 3d 21 31 2c 74 68 69 73 2e 6c 69 6e 6b 65 64 3d
                                                                                                                                                                                                                                                                                    Data Ascii: is;for(var i in function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),this.update=function(e,t){return"string"==typeof e?o.rules.update(e,t):o.rules.update(e),o},this.attached=!1,this.deployed=!1,this.linked=
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC15780INData Raw: 30 30 30 30 33 44 39 38 0d 0a 3d 74 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 2c 72 3d 5a 28 74 29 3b 69 66 28 72 29 7b 76 61 72 20 69 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 26 26 69 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 72 29 7d 65 6c 73 65 20 69 66 28 6e 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 75 3d 6e 2c 61 3d 75 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 61 3f 61 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 75 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 3a 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 21 31 2c 22 5b 4a 53 53 5d 20 49 6e 73 65 72 74 69 6f 6e 20 70 6f 69 6e 74 20 69 73 20 6e 6f 74 20 69 6e 20 74 68 65 20 44 4f 4d 2e 22 29 7d 65 6c 73 65 20 6d 28 29 2e 69 6e 73 65 72
                                                                                                                                                                                                                                                                                    Data Ascii: 00003D98=t.insertionPoint,r=Z(t);if(r){var i=r.parentNode;i&&i.insertBefore(e,r)}else if(n&&"number"==typeof n.nodeType){var u=n,a=u.parentNode;a?a.insertBefore(e,u.nextSibling):(0,o.default)(!1,"[JSS] Insertion point is not in the DOM.")}else m().inser
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 62 3d 74 5b 70 5d 29 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 62 3f 6e 75 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 3f 68 28 6e 75 6c 6c 2c 62 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 62 29 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 3f 68 28 76 2c 7b 63 68 69 6c 64 72 65 6e 3a 62 7d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3a 62 2e 5f 5f 62 3e 30 3f 68 28 62 2e 74 79 70 65 2c 62 2e 70 72 6f 70 73 2c 62 2e 6b 65 79 2c 6e 75 6c 6c 2c 62 2e 5f 5f 76 29 3a 62 29 29 7b 69 66 28 62 2e 5f 5f 3d 6e 2c 62 2e 5f 5f 62 3d 6e 2e 5f 5f 62 2b 31 2c 6e 75 6c 6c 3d 3d 3d 28 79 3d 78 5b 70 5d 29 7c 7c 79 26 26 62 2e 6b 65 79 3d 3d 79 2e
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000b=t[p])||"boolean"==typeof b?null:"string"==typeof b||"number"==typeof b?h(null,b,null,null,b):Array.isArray(b)?h(v,{children:b},null,null,null):b.__b>0?h(b.type,b.props,b.key,null,b.__v):b)){if(b.__=n,b.__b=n.__b+1,null===(y=x[p])||y&&b.key==y.
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC12INData Raw: 64 43 6f 6d 70 6f 6e 65 6e 74 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: dComponent
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 72 6f 70 73 2e 76 61 6c 75 65 21 3d 3d 65 2e 76 61 6c 75 65 26 26 6e 2e 73 6f 6d 65 28 67 29 7d 2c 74 68 69 73 2e 73 75 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 70 75 73 68 28 65 29 3b 76 61 72 20 74 3d 65 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 3b 65 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 70 6c 69 63 65 28 6e 2e 69 6e 64 65 78 4f 66 28 65 29 2c 31 29 2c 74 26 26 74 2e 63 61 6c 6c 28 65 29 7d 7d 29 2c 65 2e 63 68 69 6c 64 72 65 6e 7d 7d 3b 72 65 74 75 72 6e 20 6e 2e 50 72 6f 76 69 64 65 72 2e 5f 5f 3d 6e 2e 43 6f 6e 73 75 6d 65 72 2e 63 6f 6e 74 65 78 74
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000Update=function(e){this.props.value!==e.value&&n.some(g)},this.sub=function(e){n.push(e);var t=e.componentWillUnmount;e.componentWillUnmount=function(){n.splice(n.indexOf(e),1),t&&t.call(e)}}),e.children}};return n.Provider.__=n.Consumer.context
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC12INData Raw: 26 26 65 2e 73 75 62 73 70 61 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: &&e.subspa
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 63 65 54 79 70 65 73 2e 69 6e 64 65 78 4f 66 28 70 29 3e 3d 30 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 75 28 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 7b 67 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 28 29 2c 6e 2e 72 6f 6f 74 53 74 6f 72 65 2e 67 65 74 53 74 61 74 65 28 29 29 7d 7d 2c 64 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 26 26 21 61 28 74 29 3f 69
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000ceTypes.indexOf(p)>=0},h=function(e,t){return u((n=function(n){return{getState:function(t){return function(){return e(t(),n.rootStore.getState())}},dispatch:function(e){return function(n){return e(function(e){return function(t){return e&&!a(t)?i


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    7192.168.2.174995223.209.72.404435680C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC629OUTGET /bundles/v1/distribution/latest/microsoft.a64b2be15baaa46efd42.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: assets.msn.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://www.msn.com/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC1238INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-MD5: 14BcB+XV9SzPXlVwyrgc7Q==
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 15 Nov 2024 20:51:16 GMT
                                                                                                                                                                                                                                                                                    ETag: 0x8DD05B73F93FAF3
                                                                                                                                                                                                                                                                                    Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                    x-ms-request-id: 7a5759fe-a01e-006d-3902-3a0f36000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                    Date: Tue, 07 Jan 2025 09:24:45 GMT
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    Akamai-Request-BC: [a=23.210.4.165,b=2279766163,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                                    Server-Timing: clientrtt; dur=2, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                                                                                                                                    Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                    Akamai-Server-IP: 23.210.4.165
                                                                                                                                                                                                                                                                                    Akamai-Request-ID: 87e27893
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                                    Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Akamai-GRN: 0.a504d217.1736241885.87e27893
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC15146INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 69 63 72 6f 73 6f 66 74 2e 61 36 34 62 32 62 65 31 35 62 61 61 61 34 36 65 66 64 34 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 64 69 73 74 72 69 62 75 74 69 6f 6e 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 3d 73 65 6c 66 2e 64 69 73 74 72 69 62 75 74 69 6f 6e 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 69 63 72 6f 73 6f 66 74 22 5d 2c 7b 36 33 31 36 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 7d 29 3b 76
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000/*! For license information please see microsoft.a64b2be15baaa46efd42.js.LICENSE.txt */"use strict";(self.distributionWebpackChunks=self.distributionWebpackChunks||[]).push([["microsoft"],{63165:function(t,e,n){n.d(e,{Z:function(){return I}});v
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC9442INData Raw: 64 2c 69 2e 4d 46 2c 6f 2e 59 36 2c 69 2e 63 70 2c 73 2e 70 37 2c 73 2e 55 59 2c 6f 2e 6c 5f 2c 63 2e 63 39 2c 63 2e 49 62 2c 6f 2e 49 64 2c 6f 2e 72 57 2c 6f 2e 59 6d 2c 6f 2e 6f 38 2c 6f 2e 6c 65 2c 6f 2e 6e 72 2c 6f 2e 6d 66 2c 6f 2e 4b 6e 2c 6f 2e 4a 5f 2c 6f 2e 6b 4a 2c 6f 2e 56 5a 2c 6f 2e 48 44 2c 6f 2e 68 6a 2c 6f 2e 6a 6e 2c 6f 2e 59 36 2c 6f 2e 74 4f 2c 6f 2e 55 41 2c 6f 2e 4d 72 2c 6f 2e 58 7a 2c 6f 2e 6e 64 2c 64 2e 70 75 2c 6f 2e 46 59 2c 6f 2e 6c 5f 2c 63 2e 49 62 2c 6f 2e 6d 36 2c 69 2e 77 31 2c 61 2e 47 57 2c 61 2e 4a 6a 2c 6c 2e 70 5a 2c 6c 2e 61 7a 2c 6c 2e 5f 6c 2c 6c 2e 43 4e 2c 6c 2e 46 36 2c 61 2e 44 4f 3b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 72 65 74 75 72 6e 21 21 28 30 2c 69 2e 61 38 29 28 22 63 68 72 6f 6d 65 22 29 7d 66 75 6e
                                                                                                                                                                                                                                                                                    Data Ascii: d,i.MF,o.Y6,i.cp,s.p7,s.UY,o.l_,c.c9,c.Ib,o.Id,o.rW,o.Ym,o.o8,o.le,o.nr,o.mf,o.Kn,o.J_,o.kJ,o.VZ,o.HD,o.hj,o.jn,o.Y6,o.tO,o.UA,o.Mr,o.Xz,o.nd,d.pu,o.FY,o.l_,c.Ib,o.m6,i.w1,a.GW,a.Jj,l.pZ,l.az,l._l,l.CN,l.F6,a.DO;function I(){return!!(0,i.a8)("chrome")}fun
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 6f 67 67 69 6e 67 4c 65 76 65 6c 43 6f 6e 73 6f 6c 65 2c 30 29 2c 63 3d 28 30 2c 61 2e 76 34 29 28 74 2e 6c 6f 67 67 69 6e 67 4c 65 76 65 6c 54 65 6c 65 6d 65 74 72 79 2c 31 29 2c 66 3d 28 30 2c 61 2e 76 34 29 28 74 2e 6d 61 78 4d 65 73 73 61 67 65 4c 69 6d 69 74 2c 32 35 29 2c 68 3d 28 30 2c 61 2e 76 34 29 28 74 5b 69 2e 46 72 5d 2c 21 31 29 7d 28 65 7c 7c 7b 7d 29 2c 74 2e 63 6f 6e 73 6f 6c 65 4c 6f 67 67 69 6e 67 4c 65 76 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 74 2e 74 65 6c 65 6d 65 74 72 79 4c 6f 67 67 69 6e 67 4c 65 76 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 74 2e 6d 61 78 49 6e 74 65 72 6e 61 6c 4d 65 73 73 61 67 65 4c 69 6d 69 74 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000oggingLevelConsole,0),c=(0,a.v4)(t.loggingLevelTelemetry,1),f=(0,a.v4)(t.maxMessageLimit,25),h=(0,a.v4)(t[i.Fr],!1)}(e||{}),t.consoleLoggingLevel=function(){return n},t.telemetryLoggingLevel=function(){return c},t.maxInternalMessageLimit=functio
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC8204INData Raw: 3b 72 65 74 75 72 6e 20 6f 5b 72 2e 75 4c 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 2e 69 74 65 72 61 74 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 30 2c 73 2e 6d 66 29 28 65 5b 72 2e 54 75 5d 29 26 26 65 5b 72 2e 54 75 5d 28 6f 2c 74 29 7d 29 29 7d 2c 6f 5b 72 2e 7a 56 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 6e 75 6c 6c 29 2c 28 30 2c 73 2e 6b 4a 29 28 74 29 26 26 28 74 3d 79 28 74 2c 69 2c 65 2c 6e 29 29 2c 6d 28 74 7c 7c 6f 5b 72 2e 57 32 5d 28 29 2c 65 2c 6e 29 7d 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 6e 2c 70 29 7b 76 61 72 20 76 3d 6e 75 6c 6c 2c 6d 3d 21 70 3b 69 66 28 28 30 2c 73 2e 6b 4a 29 28 74 29 26 26 74 5b 72 2e 52 35 5d 3e
                                                                                                                                                                                                                                                                                    Data Ascii: ;return o[r.uL]=function(t){return o.iterate((function(e){(0,s.mf)(e[r.Tu])&&e[r.Tu](o,t)}))},o[r.zV]=function(t,n){return void 0===t&&(t=null),(0,s.kJ)(t)&&(t=y(t,i,e,n)),m(t||o[r.W2](),e,n)},o}function y(t,e,n,p){var v=null,m=!p;if((0,s.kJ)(t)&&t[r.R5]>
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6e 20 6f 7d 2c 74 2e 73 65 74 43 6c 6f 63 6b 53 6b 65 77 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 7c 7c 28 74 3f 28 6f 3d 74 2c 6e 3d 21 30 2c 73 3d 21 30 29 3a 6e 3d 21 31 2c 65 3d 21 30 29 7d 7d 29 29 7d 72 65 74 75 72 6e 20 74 2e 5f 5f 69 65 44 79 6e 3d 31 2c 74 7d 28 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 28 30 2c 69 2e 5a 29 28 74 2c 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 65 74 4b 69 6c 6c 53 77 69 74 63 68 54 65 6e 61 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 74 26 26 6e 29 74 72 79 7b 76 61 72 20 72 3d 28 73 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 61 3d 5b 5d 2c 73 26 26 28 30 2c 63 2e 74 4f 29 28 73
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000n o},t.setClockSkew=function(t){s||(t?(o=t,n=!0,s=!0):n=!1,e=!0)}}))}return t.__ieDyn=1,t}(),H=function(){function t(){var e={};(0,i.Z)(t,this,(function(t){t.setKillSwitchTenants=function(t,n){if(t&&n)try{var r=(s=t.split(","),a=[],s&&(0,c.tO)(s
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC12INData Raw: 2c 77 29 2c 61 74 28 29 2c 50 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: ,w),at(),P
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 5b 34 5d 3d 7b 62 61 74 63 68 65 73 3a 5b 5d 2c 69 4b 65 79 4d 61 70 3a 7b 7d 7d 2c 50 5b 33 5d 3d 7b 62 61 74 63 68 65 73 3a 5b 5d 2c 69 4b 65 79 4d 61 70 3a 7b 7d 7d 2c 50 5b 32 5d 3d 7b 62 61 74 63 68 65 73 3a 5b 5d 2c 69 4b 65 79 4d 61 70 3a 7b 7d 7d 2c 50 5b 31 5d 3d 7b 62 61 74 63 68 65 73 3a 5b 5d 2c 69 4b 65 79 4d 61 70 3a 7b 7d 7d 2c 78 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 59 28 74 2c 65 29 7b 30 3d 3d 3d 65 26 26 4d 26 26 28 65 3d 31 29 3b 76 61 72 20 6e 3d 31 65 33 3b 72 65 74 75 72 6e 20 4d 26 26 28 6e 3d 7a 28 4d 2d 31 29 29 2c 77 2e 73 65 74 28 74 2c 65 2a 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 4e 26 26 28 77 2e 63 6c 65 61 72 28 4e 29 2c 4e 3d 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000[4]={batches:[],iKeyMap:{}},P[3]={batches:[],iKeyMap:{}},P[2]={batches:[],iKeyMap:{}},P[1]={batches:[],iKeyMap:{}},xt()}function Y(t,e){0===e&&M&&(e=1);var n=1e3;return M&&(n=z(M-1)),w.set(t,e*n)}function Q(){return null!==N&&(w.clear(N),N=null,
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC12INData Raw: 5b 5c 5c 64 2c 2e 5d 2b 29 22 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: [\\d,.]+)"
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 45 74 3d 22 55 6e 6b 6e 6f 77 6e 22 2c 5f 74 3d 22 45 64 67 2f 22 2c 24 74 3d 5b 7b 75 61 3a 22 4f 50 52 2f 22 2c 62 3a 22 4f 70 65 72 61 22 7d 2c 7b 75 61 3a 22 50 68 61 6e 74 6f 6d 4a 53 22 2c 62 3a 22 50 68 61 6e 74 6f 6d 4a 53 22 7d 2c 7b 75 61 3a 22 45 64 67 65 22 2c 62 3a 22 45 64 67 65 22 7d 2c 7b 75 61 3a 5f 74 2c 62 3a 22 45 64 67 65 22 7d 2c 7b 75 61 3a 22 45 6c 65 63 74 72 6f 6e 22 2c 62 3a 22 45 6c 65 63 74 72 6f 6e 22 7d 2c 7b 75 61 3a 22 43 68 72 6f 6d 65 22 2c 62 3a 22 43 68 72 6f 6d 65 22 7d 2c 7b 75 61 3a 22 54 72 69 64 65 6e 74 22 2c 62 3a 22 4d 53 49 45 22 7d 2c 7b 75 61 3a 22 4d 53 49 45 20 22 2c 62 3a 22 4d 53 49 45 22 7d 2c 7b 75 61 3a 22 46 69 72 65 66 6f 78 22 2c 62 3a 22 46 69 72 65 66 6f 78 22 7d
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000,Et="Unknown",_t="Edg/",$t=[{ua:"OPR/",b:"Opera"},{ua:"PhantomJS",b:"PhantomJS"},{ua:"Edge",b:"Edge"},{ua:_t,b:"Edge"},{ua:"Electron",b:"Electron"},{ua:"Chrome",b:"Chrome"},{ua:"Trident",b:"MSIE"},{ua:"MSIE ",b:"MSIE"},{ua:"Firefox",b:"Firefox"}
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:45 UTC12INData Raw: 2a 65 29 29 3b 72 28 28 28 74 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: *e));r(((t


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    8192.168.2.1749956104.18.186.314435680C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:46 UTC619OUTGET /npm/@shoelace-style/shoelace@2.12.0/cdn/themes/light.css HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                    Referer: https://apps.microsoft.com/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:46 UTC1105INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Tue, 07 Jan 2025 09:24:46 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                    access-control-expose-headers: *
                                                                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    x-jsd-version: 2.12.0
                                                                                                                                                                                                                                                                                    x-jsd-version-type: version
                                                                                                                                                                                                                                                                                    etag: W/"4b56-YiPl+RKtjZAxTh+GFWDs5rHZulk"
                                                                                                                                                                                                                                                                                    Age: 1200386
                                                                                                                                                                                                                                                                                    x-served-by: cache-fra-etou8220159-FRA, cache-lga21977-LGA
                                                                                                                                                                                                                                                                                    x-cache: HIT, HIT
                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nUatcrR%2BpEVXxrOAlBQdG9JdkXzvzMJua9wyCSK1XOTGmSnHBAd%2BSaY%2Bba%2FOHIM2VjIPnPwLHtcEIERS30i0i9TykE9Squp%2BP%2BjHUqsjBmzIZP9v8p3rH%2FFUNyLr8No6%2FSY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    CF-RAY: 8fe2e58efccd8c29-EWR
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:46 UTC264INData Raw: 34 62 35 36 0d 0a 3a 72 6f 6f 74 2c 0a 3a 68 6f 73 74 2c 0a 2e 73 6c 2d 74 68 65 6d 65 2d 6c 69 67 68 74 20 7b 0a 20 20 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 6c 69 67 68 74 3b 0a 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 35 30 3a 20 68 73 6c 28 30 20 30 25 20 39 37 2e 35 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 31 30 30 3a 20 68 73 6c 28 32 34 30 20 34 2e 38 25 20 39 35 2e 39 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 32 30 30 3a 20 68 73 6c 28 32 34 30 20 35 2e 39 25 20 39 30 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 33 30 30 3a 20 68 73 6c 28 32 34 30 20 34 2e 39 25 20 38 33 2e 39 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 34 30 30 3a 20 68
                                                                                                                                                                                                                                                                                    Data Ascii: 4b56:root,:host,.sl-theme-light { color-scheme: light; --sl-color-gray-50: hsl(0 0% 97.5%); --sl-color-gray-100: hsl(240 4.8% 95.9%); --sl-color-gray-200: hsl(240 5.9% 90%); --sl-color-gray-300: hsl(240 4.9% 83.9%); --sl-color-gray-400: h
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:46 UTC1369INData Raw: 20 36 34 2e 39 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 35 30 30 3a 20 68 73 6c 28 32 34 30 20 33 2e 38 25 20 34 36 2e 31 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 36 30 30 3a 20 68 73 6c 28 32 34 30 20 35 2e 32 25 20 33 33 2e 39 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 37 30 30 3a 20 68 73 6c 28 32 34 30 20 35 2e 33 25 20 32 36 2e 31 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 38 30 30 3a 20 68 73 6c 28 32 34 30 20 33 2e 37 25 20 31 35 2e 39 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 39 30 30 3a 20 68 73 6c 28 32 34 30 20 35 2e 39 25 20 31 30 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 39 35 30 3a 20 68 73 6c 28 32
                                                                                                                                                                                                                                                                                    Data Ascii: 64.9%); --sl-color-gray-500: hsl(240 3.8% 46.1%); --sl-color-gray-600: hsl(240 5.2% 33.9%); --sl-color-gray-700: hsl(240 5.3% 26.1%); --sl-color-gray-800: hsl(240 3.7% 15.9%); --sl-color-gray-900: hsl(240 5.9% 10%); --sl-color-gray-950: hsl(2
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:46 UTC1369INData Raw: 37 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 61 6d 62 65 72 2d 33 30 30 3a 20 68 73 6c 28 34 35 2e 39 20 39 36 2e 37 25 20 36 34 2e 35 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 61 6d 62 65 72 2d 34 30 30 3a 20 68 73 6c 28 34 33 2e 33 20 39 36 2e 34 25 20 35 36 2e 33 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 61 6d 62 65 72 2d 35 30 30 3a 20 68 73 6c 28 33 37 2e 37 20 39 32 2e 31 25 20 35 30 2e 32 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 61 6d 62 65 72 2d 36 30 30 3a 20 68 73 6c 28 33 32 2e 31 20 39 34 2e 36 25 20 34 33 2e 37 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 61 6d 62 65 72 2d 37 30 30 3a 20 68 73 6c 28 32 36 20 39 30 2e 35 25 20 33 37 2e 31 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 61 6d 62 65
                                                                                                                                                                                                                                                                                    Data Ascii: 7%); --sl-color-amber-300: hsl(45.9 96.7% 64.5%); --sl-color-amber-400: hsl(43.3 96.4% 56.3%); --sl-color-amber-500: hsl(37.7 92.1% 50.2%); --sl-color-amber-600: hsl(32.1 94.6% 43.7%); --sl-color-amber-700: hsl(26 90.5% 37.1%); --sl-color-ambe
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:46 UTC1369INData Raw: 65 2d 39 35 30 3a 20 68 73 6c 28 38 36 2e 35 20 36 30 2e 36 25 20 31 33 2e 39 25 29 3b 0a 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 35 30 3a 20 68 73 6c 28 31 33 38 2e 35 20 37 36 2e 35 25 20 39 36 2e 37 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 31 30 30 3a 20 68 73 6c 28 31 34 30 2e 36 20 38 34 2e 32 25 20 39 32 2e 35 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 32 30 30 3a 20 68 73 6c 28 31 34 31 20 37 38 2e 39 25 20 38 35 2e 31 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 33 30 30 3a 20 68 73 6c 28 31 34 31 2e 37 20 37 36 2e 36 25 20 37 33 2e 31 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 34 30 30 3a 20 68 73 6c 28 31 34 31 2e 39 20 36
                                                                                                                                                                                                                                                                                    Data Ascii: e-950: hsl(86.5 60.6% 13.9%); --sl-color-green-50: hsl(138.5 76.5% 96.7%); --sl-color-green-100: hsl(140.6 84.2% 92.5%); --sl-color-green-200: hsl(141 78.9% 85.1%); --sl-color-green-300: hsl(141.7 76.6% 73.1%); --sl-color-green-400: hsl(141.9 6
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:46 UTC1369INData Raw: 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 36 30 30 3a 20 68 73 6c 28 31 37 34 2e 37 20 38 33 2e 39 25 20 33 31 2e 36 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 37 30 30 3a 20 68 73 6c 28 31 37 35 2e 33 20 37 37 2e 34 25 20 32 36 2e 31 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 38 30 30 3a 20 68 73 6c 28 31 37 36 2e 31 20 36 39 2e 34 25 20 32 31 2e 38 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 39 30 30 3a 20 68 73 6c 28 31 37 35 2e 39 20 36 30 2e 38 25 20 31 39 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 39 35 30 3a 20 68 73 6c 28 31 37 36 2e 35 20 35 38 2e 36 25 20 31 31 2e 34 25 29 3b 0a 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 63 79 61 6e
                                                                                                                                                                                                                                                                                    Data Ascii: %); --sl-color-teal-600: hsl(174.7 83.9% 31.6%); --sl-color-teal-700: hsl(175.3 77.4% 26.1%); --sl-color-teal-800: hsl(176.1 69.4% 21.8%); --sl-color-teal-900: hsl(175.9 60.8% 19%); --sl-color-teal-950: hsl(176.5 58.6% 11.4%); --sl-color-cyan
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:46 UTC1369INData Raw: 20 38 37 2e 33 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 33 30 30 3a 20 68 73 6c 28 32 31 31 2e 37 20 39 36 2e 34 25 20 37 38 2e 34 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 34 30 30 3a 20 68 73 6c 28 32 31 33 2e 31 20 39 33 2e 39 25 20 36 37 2e 38 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 35 30 30 3a 20 68 73 6c 28 32 31 37 2e 32 20 39 31 2e 32 25 20 35 39 2e 38 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 36 30 30 3a 20 68 73 6c 28 32 32 31 2e 32 20 38 33 2e 32 25 20 35 33 2e 33 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 37 30 30 3a 20 68 73 6c 28 32 32 34 2e 33 20 37 36 2e 33 25 20 34 38 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d
                                                                                                                                                                                                                                                                                    Data Ascii: 87.3%); --sl-color-blue-300: hsl(211.7 96.4% 78.4%); --sl-color-blue-400: hsl(213.1 93.9% 67.8%); --sl-color-blue-500: hsl(217.2 91.2% 59.8%); --sl-color-blue-600: hsl(221.2 83.2% 53.3%); --sl-color-blue-700: hsl(224.3 76.3% 48%); --sl-color-
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:46 UTC1369INData Raw: 6f 6c 65 74 2d 39 30 30 3a 20 68 73 6c 28 32 36 33 2e 35 20 36 37 2e 34 25 20 33 34 2e 39 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 76 69 6f 6c 65 74 2d 39 35 30 3a 20 68 73 6c 28 32 36 35 2e 31 20 36 31 2e 35 25 20 32 31 2e 34 25 29 3b 0a 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 75 72 70 6c 65 2d 35 30 3a 20 68 73 6c 28 32 37 30 20 31 30 30 25 20 39 38 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 75 72 70 6c 65 2d 31 30 30 3a 20 68 73 6c 28 32 36 38 2e 37 20 31 30 30 25 20 39 35 2e 35 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 75 72 70 6c 65 2d 32 30 30 3a 20 68 73 6c 28 32 36 38 2e 36 20 31 30 30 25 20 39 31 2e 38 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 75 72 70 6c 65 2d 33 30 30 3a 20 68 73 6c 28 32 36 39
                                                                                                                                                                                                                                                                                    Data Ascii: olet-900: hsl(263.5 67.4% 34.9%); --sl-color-violet-950: hsl(265.1 61.5% 21.4%); --sl-color-purple-50: hsl(270 100% 98%); --sl-color-purple-100: hsl(268.7 100% 95.5%); --sl-color-purple-200: hsl(268.6 100% 91.8%); --sl-color-purple-300: hsl(269
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:46 UTC1369INData Raw: 20 38 35 2e 35 25 20 37 30 2e 32 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 69 6e 6b 2d 35 30 30 3a 20 68 73 6c 28 33 33 30 2e 34 20 38 31 2e 32 25 20 36 30 2e 34 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 69 6e 6b 2d 36 30 30 3a 20 68 73 6c 28 33 33 33 2e 33 20 37 31 2e 34 25 20 35 30 2e 36 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 69 6e 6b 2d 37 30 30 3a 20 68 73 6c 28 33 33 35 2e 31 20 37 37 2e 36 25 20 34 32 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 69 6e 6b 2d 38 30 30 3a 20 68 73 6c 28 33 33 35 2e 38 20 37 34 2e 34 25 20 33 35 2e 33 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 69 6e 6b 2d 39 30 30 3a 20 68 73 6c 28 33 33 35 2e 39 20 36 39 25 20 33 30 2e 34 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f
                                                                                                                                                                                                                                                                                    Data Ascii: 85.5% 70.2%); --sl-color-pink-500: hsl(330.4 81.2% 60.4%); --sl-color-pink-600: hsl(333.3 71.4% 50.6%); --sl-color-pink-700: hsl(335.1 77.6% 42%); --sl-color-pink-800: hsl(335.8 74.4% 35.3%); --sl-color-pink-900: hsl(335.9 69% 30.4%); --sl-co
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:46 UTC1369INData Raw: 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2d 35 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 35 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2d 31 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 31 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2d 32 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 32 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2d 33 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 33 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2d 34 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d
                                                                                                                                                                                                                                                                                    Data Ascii: --sl-color-success-50: var(--sl-color-green-50); --sl-color-success-100: var(--sl-color-green-100); --sl-color-success-200: var(--sl-color-green-200); --sl-color-success-300: var(--sl-color-green-300); --sl-color-success-400: var(--sl-color-green-
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:46 UTC1369INData Raw: 6c 6f 72 2d 64 61 6e 67 65 72 2d 34 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 72 65 64 2d 34 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 35 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 72 65 64 2d 35 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 36 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 72 65 64 2d 36 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 37 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 72 65 64 2d 37 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 38 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 72 65 64 2d 38 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 64
                                                                                                                                                                                                                                                                                    Data Ascii: lor-danger-400: var(--sl-color-red-400); --sl-color-danger-500: var(--sl-color-red-500); --sl-color-danger-600: var(--sl-color-red-600); --sl-color-danger-700: var(--sl-color-red-700); --sl-color-danger-800: var(--sl-color-red-800); --sl-color-d


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    9192.168.2.174997420.189.173.174435680C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:50 UTC705OUTOPTIONS /OneCollector/1.0?cors=true&content-type=application/x-json-stream&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
                                                                                                                                                                                                                                                                                    Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Referer: https://www.msn.com/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:50 UTC600INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Cache-Control: public, 3600
                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                    Date: Tue, 07 Jan 2025 09:24:49 GMT
                                                                                                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    10192.168.2.174997720.10.16.514435680C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:51 UTC629OUTPOST /collect HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: z.clarity.ms
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 642
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Accept: application/x-clarity-gzip
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Origin: https://apps.microsoft.com
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Referer: https://apps.microsoft.com/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:51 UTC642OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a 7d 53 6d 6b db 30 10 fe 2b 42 1f 4a 0b 9a ad 17 cb 76 5a ca e8 b2 d1 8d ae 65 90 76 65 84 50 34 5b 71 1c db 92 b1 dd b8 ed d8 7e fb ee 92 94 75 1b 1b 06 f9 de ef 79 4e ba 6f d4 d2 e3 39 e5 41 12 e8 94 32 c1 38 93 49 c4 68 e9 1e 4d e1 13 de 3a ca a8 e8 fb 27 dd 29 94 d4 10 d9 72 b2 0b e4 0b 46 0d 64 cf 95 66 29 53 9c 33 a1 c1 36 57 13 26 c4 ef ba 4c 19 5d 95 79 6e 1d 05 43 a4 98 84 18 9d a6 78 80 57 6a 81 87 64 52 25 29 93 b1 56 4c 49 91 b0 38 e6 2f 0f 08 12 3c 05 3b 75 66 53 16 66 b0 00 69 35 0c 6d 28 02 41 d1 a9 c1 b9 fb 41 1b 24 a2 80 cb f4 ee c3 8c b2 39 4d a1 37 28 9f 51 de dc d5 de 15 d7 a6 af a6 de 0d 9d af e9 62 9f 81 cc e6 f4 d2 3f 95 75 6d 42 1d 70 72 78 5b ba dc 8f 3d b9 ba 26 82 07 fc 84 80 21 8e 4e c8 43 1c 1d 91
                                                                                                                                                                                                                                                                                    Data Ascii: }Smk0+BJvZeveP4[q~uyNo9A28IhM:')rFdf)S36W&L]ynCxWjdR%)VLI8/<;ufSfi5m(AA$9M7(Qb?umBprx[=&!NC
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:51 UTC277INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                    Date: Tue, 07 Jan 2025 09:24:51 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://apps.microsoft.com
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    Request-Context: appId=cid-v1:67bc0b23-8423-4b52-b1ca-6a87709ceaa2


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    11192.168.2.174997820.189.173.174435680C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:51 UTC1042OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 4614
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    upload-time: 1736241888795
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    client-version: 1DS-Web-JS-3.2.8
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    time-delta-to-apply-millis: use-collector-delta
                                                                                                                                                                                                                                                                                    content-type: application/x-json-stream
                                                                                                                                                                                                                                                                                    cache-control: no-cache, no-store
                                                                                                                                                                                                                                                                                    apikey: 0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279
                                                                                                                                                                                                                                                                                    Client-Id: NO_AUTH
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    Referer: https://www.msn.com/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    Cookie: USRLOC=; MUID=14BAE75BCE5667221F44F236CFFE66D0; msnup=
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:51 UTC4614OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 31 2d 30 37 54 30 39 3a 32 34 3a 34 36 2e 37 39 39 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 62 34 63 33 34 33 62 35 2d 32 62 61 63 2d 34 64 32 35 2d 39 37 34 37 2d 63 65 62 34 62 34 65 32 65 65 62 36 22 2c 22 65 70 6f 63 68 22 3a 22 31 34 37 37 35 39 33 37 34 33 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                                                                    Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2025-01-07T09:24:46.799Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":1,"installId":"b4c343b5-2bac-4d25-9747-ceb4b4e2eeb6","epoch":"1477593743"},"app":{"locale
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:51 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Length: 153
                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                    P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                    Set-Cookie: MC1=GUID=52a5d89a50484b049a5d3e550808b9e2&HASH=52a5&LV=202501&V=4&LU=1736241891351; Domain=.microsoft.com; Expires=Wed, 07 Jan 2026 09:24:51 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                    Set-Cookie: MS0=3c9d2b26fbd04c78bd011084886119d1; Domain=.microsoft.com; Expires=Tue, 07 Jan 2025 09:54:51 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                    time-delta-millis: 2556
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                    Date: Tue, 07 Jan 2025 09:24:50 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2025-01-07 09:24:51 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 35 32 61 35 64 38 39 61 35 30 34 38 34 62 30 34 39 61 35 64 33 65 35 35 30 38 30 38 62 39 65 32 26 48 41 53 48 3d 35 32 61 35 26 4c 56 3d 32 30 32 35 30 31 26 56 3d 34 26 4c 55 3d 31 37 33 36 32 34 31 38 39 31 33 35 31 22 2c 22 6d 63 31 22 3a 22 35 32 61 35 64 38 39 61 35 30 34 38 34 62 30 34 39 61 35 64 33 65 35 35 30 38 30 38 62 39 65 32 22 7d 7d
                                                                                                                                                                                                                                                                                    Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=52a5d89a50484b049a5d3e550808b9e2&HASH=52a5&LV=202501&V=4&LU=1736241891351","mc1":"52a5d89a50484b049a5d3e550808b9e2"}}


                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                    Start time:04:22:51
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Mansourbank Swift-TT680169 Report.svg
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                    Start time:04:22:52
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=1944,i,15526002938574128722,12583108549653020131,262144 /prefetch:3
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                                    Start time:04:22:52
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Mansourbank Swift-TT680169 Report.svg
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                                                    Start time:04:22:52
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2264 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:3
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                                    Start time:04:22:55
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6536 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                                                    Start time:04:22:55
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6316 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                                                    Start time:04:23:07
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff624090000
                                                                                                                                                                                                                                                                                    File size:71'680 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                                                                    Start time:04:23:48
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=7692 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                                                                    Start time:04:23:48
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=8056 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                                                                                    Start time:04:23:49
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=7832 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                                                                                                                    Start time:04:23:52
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=8036 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                                                                    Start time:04:24:06
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank (1)\Swift Transactions\Swift Transaction Report.js"
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6347d0000
                                                                                                                                                                                                                                                                                    File size:170'496 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 0000001D.00000003.1881432815.0000023609AE4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 0000001D.00000003.1872404683.0000023609AD9000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 0000001D.00000002.1885744111.0000023609FD0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                                                                                                    Start time:04:24:09
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
                                                                                                                                                                                                                                                                                    Imagebase:0x160000
                                                                                                                                                                                                                                                                                    File size:257'664 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:9DAA53BAB2ECB33DC0D9CA51552701FA
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                                                                                    Start time:04:24:10
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff772470000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                                                                                    Start time:04:24:10
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
                                                                                                                                                                                                                                                                                    Imagebase:0x170000
                                                                                                                                                                                                                                                                                    File size:29'696 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:2E49585E4E08565F52090B144062F97E
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                                                                                    Start time:04:24:10
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff772470000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                                                                    Start time:04:24:10
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
                                                                                                                                                                                                                                                                                    Imagebase:0x2a0000
                                                                                                                                                                                                                                                                                    File size:257'664 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:6E0F4F812AE02FBCB744A929E74A04B8
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000022.00000003.1821917967.00000000012B6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000022.00000002.1862758805.000000001559A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                                                                                    Start time:04:24:11
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:tasklist.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x3a0000
                                                                                                                                                                                                                                                                                    File size:79'360 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                                                                                                                    Start time:04:24:11
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff772470000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                                                                                                                    Start time:04:24:14
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=5332 --field-trial-handle=2000,i,1494947818016102722,4287537867092359089,262144 /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff729830000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                                                                                                                    Start time:04:24:27
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\Swift Mansourbank\Swift Transactions\Swift Transaction Report.js"
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6347d0000
                                                                                                                                                                                                                                                                                    File size:170'496 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000028.00000003.2099012565.000001D59E806000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000028.00000002.2112351299.000001D59E811000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                                                                                                                    Start time:04:24:30
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
                                                                                                                                                                                                                                                                                    Imagebase:0x160000
                                                                                                                                                                                                                                                                                    File size:257'664 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:9DAA53BAB2ECB33DC0D9CA51552701FA
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                                                                                                                    Start time:04:24:30
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff772470000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:43
                                                                                                                                                                                                                                                                                    Start time:04:24:31
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
                                                                                                                                                                                                                                                                                    Imagebase:0x2a0000
                                                                                                                                                                                                                                                                                    File size:257'664 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:6E0F4F812AE02FBCB744A929E74A04B8
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 0000002B.00000002.2053571052.0000000005159000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 0000002B.00000003.2028835946.0000000001575000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:44
                                                                                                                                                                                                                                                                                    Start time:04:24:31
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:tasklist.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x3a0000
                                                                                                                                                                                                                                                                                    File size:79'360 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:45
                                                                                                                                                                                                                                                                                    Start time:04:24:31
                                                                                                                                                                                                                                                                                    Start date:07/01/2025
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff772470000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Reset < >
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001E.00000002.1817550923.00000000023B2000.00000040.00000800.00020000.00000000.sdmp, Offset: 023B2000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_30_2_23b2000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: `pml
                                                                                                                                                                                                                                                                                      • API String ID: 0-3670309078
                                                                                                                                                                                                                                                                                      • Opcode ID: b908d131c6db1bfb7c13cc1c2b6fe5714d80a72ffda7cef0c5f28bbedc39e614
                                                                                                                                                                                                                                                                                      • Instruction ID: 7d2a6648cc3987db9f88c0fe5964855766a6afba695dcb3ce9080eed9c6c0679
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b908d131c6db1bfb7c13cc1c2b6fe5714d80a72ffda7cef0c5f28bbedc39e614
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 43819CB5A04609DFDB1ACF24C594BE9FBB1FF4A714F18819DCA1A4BB81C734A845CB90
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001E.00000002.1817550923.00000000023B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023B0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_30_2_23b0000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: fc755a5d929067e63bff56e08df5e436612951e0b25e9b603560b6bab973cbdc
                                                                                                                                                                                                                                                                                      • Instruction ID: c0e6abae706c290ff0e7b347b96c6f9ed61224b059f3a7ff2186788a91c45741
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc755a5d929067e63bff56e08df5e436612951e0b25e9b603560b6bab973cbdc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 021179B290022ACFCF29DF58C4865EEB3B0FF89314B164565DD65A3B41D334A920CB80
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001E.00000002.1817550923.00000000023B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023B0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_30_2_23b0000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 8fd1e8e6e1409d6ac9a34ef841611287a4703767fe1c488c3a4b960eb5b5720d
                                                                                                                                                                                                                                                                                      • Instruction ID: 96926943007d2b88ef8882f3d42180dd766ebacf5fd537cde01c20d824ad8bfe
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fd1e8e6e1409d6ac9a34ef841611287a4703767fe1c488c3a4b960eb5b5720d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F8F01576C00229DBCB19DF48C5411EEF7B1EF04218B1A8596DD2837A42D332AD62CF81
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001E.00000002.1817550923.00000000023B2000.00000040.00000800.00020000.00000000.sdmp, Offset: 023B2000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_30_2_23b2000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 9ef67bee8b2303367bca4b9ef4e856bd3604f0f1d85e4bba97ffe06aceb2e510
                                                                                                                                                                                                                                                                                      • Instruction ID: aac123712ea9c601bfd60e1a639a53c8f31b5eb25e9f76fba72b98cd9bffaeb0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ef67bee8b2303367bca4b9ef4e856bd3604f0f1d85e4bba97ffe06aceb2e510
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4F0DFB5900A06EBDB158F20C0047DAFBB4FB88718F04421AC42C53310C778B4258BC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001E.00000002.1817550923.00000000023B2000.00000040.00000800.00020000.00000000.sdmp, Offset: 023B2000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_30_2_23b2000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 2da2389d7a99d4e5b9321a5550efd280cd1d2694b6931117555d21357895e0e5
                                                                                                                                                                                                                                                                                      • Instruction ID: 3370d211f62114fb105feb7aa60d57ec97f9331fbfd8c7d5cbde684cdb1e1f4d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2da2389d7a99d4e5b9321a5550efd280cd1d2694b6931117555d21357895e0e5
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9FF0CAB6D00A0AEBDB258F65C4047DAFBB5BB88714F19421AC52C63720E378B469CBC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001E.00000002.1817550923.00000000023B2000.00000040.00000800.00020000.00000000.sdmp, Offset: 023B2000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_30_2_23b2000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 4d78d3233be665e84c2398d9f7e603814d39848630819dd6ee2fc07df1b893f7
                                                                                                                                                                                                                                                                                      • Instruction ID: 82e7c7c2d8ed550876f50b5e22927d92b6baf6a6ff5a9d065773a8b8f3d4771d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d78d3233be665e84c2398d9f7e603814d39848630819dd6ee2fc07df1b893f7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92F0CAB6D00A0AEBDB258F65C4047CAFBB4BB88714F15421AC52C67720D378B469CBC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001E.00000002.1817550923.00000000023B2000.00000040.00000800.00020000.00000000.sdmp, Offset: 023B2000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_30_2_23b2000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 4390968ad75b96834f06e1d98ca2a0554dd639e982d758d3a8aae2bbdd7ee949
                                                                                                                                                                                                                                                                                      • Instruction ID: ffd670cfd1bbbe163884b46048c814679919e607118fdf6cf562e43075e1f592
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4390968ad75b96834f06e1d98ca2a0554dd639e982d758d3a8aae2bbdd7ee949
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9F0C2B6D00A06EBDB258F65C4047CAFBB5FB84714F15421AC52C63710D378B465CBC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000001E.00000002.1817550923.00000000023B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 023B0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_30_2_23b0000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: a012a9fb5cf5d9e1554885d89a3030425dd9bcc3e3bcfa4e280c99466c7885fc
                                                                                                                                                                                                                                                                                      • Instruction ID: d2e2bd22768c21754e984cf0d6be2fe861034a4ba6d27a9c84d7e88c48ad461d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a012a9fb5cf5d9e1554885d89a3030425dd9bcc3e3bcfa4e280c99466c7885fc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3421C7BA6042568FDB358F1588403DAB7A5EF54314F21482DDECEA7B11D230AA898B51
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D74000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d74000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: `pml
                                                                                                                                                                                                                                                                                      • API String ID: 0-3670309078
                                                                                                                                                                                                                                                                                      • Opcode ID: 0e3ede425384236800bf3a0afa2bd5eb9938e9faf3a85ce4b5f55cafcb84599e
                                                                                                                                                                                                                                                                                      • Instruction ID: 38dc23e179314248500de2a9faa0f28f91189e82d1650e9c5bba6731314b6716
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0e3ede425384236800bf3a0afa2bd5eb9938e9faf3a85ce4b5f55cafcb84599e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FA1AB71A04601DFDB19CF24C494BAAFBB2FF4A314F18819DD85A5B381E778AC44CBA1
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D74000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d74000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: `pml
                                                                                                                                                                                                                                                                                      • API String ID: 0-3670309078
                                                                                                                                                                                                                                                                                      • Opcode ID: 8eef905821f1bf9484d197e715705844154b66f42e686169721d2582a9071495
                                                                                                                                                                                                                                                                                      • Instruction ID: 61c1dceb9d54436ae0d568ba272d8f117b4806c766186400f411094cf7892940
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8eef905821f1bf9484d197e715705844154b66f42e686169721d2582a9071495
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A571BB71604641DFDB18CF20C894BAAFBB2FF49314F18859DD85A8B381E778AC41CBA1
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002E14000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E14000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2e14000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 467d2cd439f01c135975d3dcc12d20f35601faf88be5a0e159776ae404f6b495
                                                                                                                                                                                                                                                                                      • Instruction ID: 9d9c86045bb35500c5415d8758a0bda8054c606ed319bf5d71b7cb36a70da2b1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 467d2cd439f01c135975d3dcc12d20f35601faf88be5a0e159776ae404f6b495
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29D12A75A483108FC714CF29C09072ABBE2FB89314F65D96EE8899B795C775E842CB81
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002E14000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E14000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2e14000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 606287ac5100de8b9694e37808ab4cec7db40060bdf40a62cc164ea97bf9ba2a
                                                                                                                                                                                                                                                                                      • Instruction ID: e3e087d22a0f97fd9ea938bb462b0ac73cf7560d95b9739f0a3ed6a0b568ef7a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 606287ac5100de8b9694e37808ab4cec7db40060bdf40a62cc164ea97bf9ba2a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9531DF70908746EFD715CF20D5093E9BBB0BF46308F28A1ADC84997782E7346959CB82
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D70000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d70000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: fc755a5d929067e63bff56e08df5e436612951e0b25e9b603560b6bab973cbdc
                                                                                                                                                                                                                                                                                      • Instruction ID: 872e122441d1c7d76de1a2ba7d466e2d8a4439b28549ec8f8862c7c9cda4a699
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc755a5d929067e63bff56e08df5e436612951e0b25e9b603560b6bab973cbdc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 05118BB2D0026ACFCF14DF48C4924AEB3B0FB89315B168526DC65A3381E338AD20CB80
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002E14000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E14000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2e14000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: fe52e3168f803ba42bb63551dce66c868e6829ea8afa2030819b1c481730b4fc
                                                                                                                                                                                                                                                                                      • Instruction ID: 78c0d3cb0c6e6b5dcc2c7a971a2b6841a1d94bebf9147d7ad4dd1fffbfa8e18d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe52e3168f803ba42bb63551dce66c868e6829ea8afa2030819b1c481730b4fc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16F0E2B18483848FC3119F348845528BFB0BF17221F199BCDE8E4A72C2D321885ACB52
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D70000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d70000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 8fd1e8e6e1409d6ac9a34ef841611287a4703767fe1c488c3a4b960eb5b5720d
                                                                                                                                                                                                                                                                                      • Instruction ID: 81b0eda68e3e5eed8bf77a5dc75dd7294f323bb8d64621c3e05476c481a90d42
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fd1e8e6e1409d6ac9a34ef841611287a4703767fe1c488c3a4b960eb5b5720d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73F01576C00229DB8F14DF48C4801ADB7B1EB44218B1A8496DC6837781E336AD62CF81
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002E14000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E14000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2e14000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 0a2c815dadbf17dcf5c74c7dd103d31cfba3799e97e766d67c1356d36a831a3d
                                                                                                                                                                                                                                                                                      • Instruction ID: 4598b55a8326b2efa98e5a3b6e7c3be155ea87e6809d78fae94a67d9a66f6553
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a2c815dadbf17dcf5c74c7dd103d31cfba3799e97e766d67c1356d36a831a3d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 75D05E758442088BC300AF34D440629B7E4BF15325F598B8DEDD8A7381E332AC92CF92
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D74000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d74000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: d072de8115dd616baef3314e0f5c275851ea61693946bfe7adecd8b73212c796
                                                                                                                                                                                                                                                                                      • Instruction ID: 0026e30adc6dc5502ffb34f213fe57768e76d4759c68469ca64bc6960047f0f4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d072de8115dd616baef3314e0f5c275851ea61693946bfe7adecd8b73212c796
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69F07FB5900A06EBDB158F65C4047DAFBB4BB88718F15421AD42C57350D7787865CBC1
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D74000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d74000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 8a59fc7af92f1d1462f816e8c926f3e56b3912638aaf038839230e3e22bf3f06
                                                                                                                                                                                                                                                                                      • Instruction ID: 28cf5aaf76c0ba470a792ffe0d5e871fee896c20c1ccf593a52807101d3f3e56
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a59fc7af92f1d1462f816e8c926f3e56b3912638aaf038839230e3e22bf3f06
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15F09BB6A00B16EBDB25CF65C4047CAFBB4BB88714F15421AD42C67350D778B869CBC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D74000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d74000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: b98d64fa559ebda87901f4c5de8238e79d643a52aec2e0458e5a1f6e48e83150
                                                                                                                                                                                                                                                                                      • Instruction ID: a34f5afe778b4dd7d60d60fd6f7ae36a382f8f63f6273d54d507337f2e208fbd
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b98d64fa559ebda87901f4c5de8238e79d643a52aec2e0458e5a1f6e48e83150
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46F09BB6A00B06EBDB29CF65C4047DAFBB4BB88718F15421AD42C67750D778B869CBC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D74000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d74000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 8a59fc7af92f1d1462f816e8c926f3e56b3912638aaf038839230e3e22bf3f06
                                                                                                                                                                                                                                                                                      • Instruction ID: 28cf5aaf76c0ba470a792ffe0d5e871fee896c20c1ccf593a52807101d3f3e56
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a59fc7af92f1d1462f816e8c926f3e56b3912638aaf038839230e3e22bf3f06
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15F09BB6A00B16EBDB25CF65C4047CAFBB4BB88714F15421AD42C67350D778B869CBC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D74000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d74000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: d37ebf2cab0a8096668cc484b1aa1f1b27f636c6d79db6dbd6d1b25c6a380a97
                                                                                                                                                                                                                                                                                      • Instruction ID: 95be526bd414228f68bc5b60690112a0e8d020cc343502e460fc815b6017fef2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d37ebf2cab0a8096668cc484b1aa1f1b27f636c6d79db6dbd6d1b25c6a380a97
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2AF0C2B6D00A06EBDB248F65C4047DAFBB5BB84714F15421AC42C63350E3787465CBC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D74000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d74000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: e5a35dcc05b96fbaaf9549bd21d1defe13b21519aa574e0f43d7268f2e14b8bd
                                                                                                                                                                                                                                                                                      • Instruction ID: 6be5e541bcff23abbd7ea0e60e725d4549a239a5081c5f129d15e8886fbce119
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5a35dcc05b96fbaaf9549bd21d1defe13b21519aa574e0f43d7268f2e14b8bd
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 29F0C2B6D00A06EBDB248F65C4047CAFBB4BB88714F15421AD42C67350D7787465CBC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D74000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d74000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 2e237bd255f4cb50610baa1867b2912fb74b379e59750458a4ed49b423a6f03b
                                                                                                                                                                                                                                                                                      • Instruction ID: 45da8487b4436d219d8ae2cad8f16171d1e50c0944ded125614787d10cb42298
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e237bd255f4cb50610baa1867b2912fb74b379e59750458a4ed49b423a6f03b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93F0CAB6D00A06EBDB248F61C4047CAFBB4BB88714F15421AC42CA3760D778B869CBC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D74000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d74000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 1bba2c3bee0b474701ec98931a4c4514a9a7a545ebb053fe81531d150e866944
                                                                                                                                                                                                                                                                                      • Instruction ID: 258f48e2f48d6798f7ae4036691a6e8844b1a417a42a8a605f59aeed66439b94
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1bba2c3bee0b474701ec98931a4c4514a9a7a545ebb053fe81531d150e866944
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AF0C2B6D00A06EBDB248F65C4047CAFBB4BB84714F15421AC42C67350D3787465CBC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D74000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d74000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: d241502694cebb923733714ce295c9a8159b55d152b6ea5104a05e177f8c9db6
                                                                                                                                                                                                                                                                                      • Instruction ID: 9782751423eca01a0ff618535629e57546708c80eea4535d1b38eb02fde2c990
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d241502694cebb923733714ce295c9a8159b55d152b6ea5104a05e177f8c9db6
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B2F0CAB6D00A06EBDB248F65C4047CAFBB4BB88714F19421AC42C63360D778B8A9CBC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002D74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D74000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2d74000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 4dd19f31a1a63d43c9ad509bf036d5c12061c62766075b7246fe6b02e0c55737
                                                                                                                                                                                                                                                                                      • Instruction ID: 711ba0da25e0eacadeb39ed6e653ef4b7c4cd344fb47a15980c6fbff9bab446e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4dd19f31a1a63d43c9ad509bf036d5c12061c62766075b7246fe6b02e0c55737
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6F0C2B6D00A06EBDB248F65C4047CAFBB5BB84714F15421AC52C63350D3787465CBC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002E14000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E14000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2e14000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: cb7a1ebd02b5f385f28539aea523760166c3c1eb2248bf63ede9cc0434afbe08
                                                                                                                                                                                                                                                                                      • Instruction ID: 7db5ed66eb2093f9907bd3e06ece1de53359f3889d7276f2a49ba6e08fbeee9c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cb7a1ebd02b5f385f28539aea523760166c3c1eb2248bf63ede9cc0434afbe08
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4515F71A443118FD310DF28C48065AF7E1BF99318F19DA6DE899A7355D731E842CB92
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000022.00000002.1847129057.0000000002E14000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E14000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_34_2_2e14000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 78b5e46fd764642a316965d621364c8f23013f227b3638614c770532d5f5935d
                                                                                                                                                                                                                                                                                      • Instruction ID: 1f0d18b1ede90e8d23e2732d1034c038f06d8f5944e34a82e8ea45c2585f932f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78b5e46fd764642a316965d621364c8f23013f227b3638614c770532d5f5935d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4531996248E7C64FD7435B709CAA2813FB19F13224B0A44DBC4C4CF5A3E59D494EC762
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000029.00000002.2022916856.00000000026A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 026A4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_41_2_26a4000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: `pml
                                                                                                                                                                                                                                                                                      • API String ID: 0-3670309078
                                                                                                                                                                                                                                                                                      • Opcode ID: a5abc1289ea41a8ff43dcbc8ad267b18fbfddcef11c6952d2cea98831efc1979
                                                                                                                                                                                                                                                                                      • Instruction ID: 1fddd5a8dd1a3e3b00745b674879a5f43d202b4fe9603fcbf3002dfa4830be00
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5abc1289ea41a8ff43dcbc8ad267b18fbfddcef11c6952d2cea98831efc1979
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 638153B1A05601DFDB18DF64C5A4BA9FBB1FB4A318F18819DC91A4BB81CB34AC45CF91
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000029.00000002.2022916856.00000000026A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 026A0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_41_2_26a0000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: fc755a5d929067e63bff56e08df5e436612951e0b25e9b603560b6bab973cbdc
                                                                                                                                                                                                                                                                                      • Instruction ID: 69be0a4a9f83b28062562a0c6779593dca1ceb9212e253ad4c2b84419596bb69
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc755a5d929067e63bff56e08df5e436612951e0b25e9b603560b6bab973cbdc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E1137B690422ADFCF18DF48C4A66ADB7B0FF99318B264525DC65A3741D334AD60CF90
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000029.00000002.2022916856.00000000026A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 026A0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_41_2_26a0000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 8fd1e8e6e1409d6ac9a34ef841611287a4703767fe1c488c3a4b960eb5b5720d
                                                                                                                                                                                                                                                                                      • Instruction ID: 5f686a81ad54bb8ede04a4dafd2a2214fc6e0f41e29ce68f890fa51407c4ec96
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fd1e8e6e1409d6ac9a34ef841611287a4703767fe1c488c3a4b960eb5b5720d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 49F01576C00229DB8B14DF48C4902EDB7B1EB04218B2A8496DC2837751D332AD62CF91
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000029.00000002.2022916856.00000000026A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 026A4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_41_2_26a4000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 59bfe67958e43079ac6996f871e47a1a00314cba82978cfde9386f196e806237
                                                                                                                                                                                                                                                                                      • Instruction ID: 9243bb9925ae8b2a3131d09d026cdc1a427ed55d0f2f93bcfb1c7b6343ca9491
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 59bfe67958e43079ac6996f871e47a1a00314cba82978cfde9386f196e806237
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6AF0DFB5900A06EBDB158F24C0047DAFBB4BB88718F14421AC42C53310C77878258BC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000029.00000002.2022916856.00000000026A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 026A4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_41_2_26a4000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 383c9488cd3886954065d5e213e8c26f1445532eed8fc0729ecdb983f9a7d99f
                                                                                                                                                                                                                                                                                      • Instruction ID: 55622d38037c6c0333fda6390d47c9884f7bceff104dd070aad8a8be9df8cc6d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 383c9488cd3886954065d5e213e8c26f1445532eed8fc0729ecdb983f9a7d99f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8BF0C2B6D00A06EBDB248F65C5047DAFBB5BB84714F15421AC42C63310D3787465CFC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000029.00000002.2022916856.00000000026A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 026A4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_41_2_26a4000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: cf1ea7ad909a827b60181105d91b5118a3e858460973663c9eea26f264baa870
                                                                                                                                                                                                                                                                                      • Instruction ID: bbb3b129c2c5b6771dc6c0d7c8e5cfa7eda414af113341bb396c3dd2b35e7230
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cf1ea7ad909a827b60181105d91b5118a3e858460973663c9eea26f264baa870
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 31F0CAB6D00A0AEBDB248F65C5047CAFBB4BB88718F15421AC42C67320D378B869CFC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000029.00000002.2022916856.00000000026A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 026A4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_41_2_26a4000_java.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 1e57188738ab6b5ea7749b3caaaa041e58c61768a28052d883ae428bc6e9dfe2
                                                                                                                                                                                                                                                                                      • Instruction ID: a063e38fe9fbdb348af634587b51db9421d37823fdb23d72b5ed809e1803f4e5
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1e57188738ab6b5ea7749b3caaaa041e58c61768a28052d883ae428bc6e9dfe2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9CF0C2B6D00A06EBDB248F65C5147CAFBB5BB84714F15421AC52C63310D3787465CFC0
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE4000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe4000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: `pml
                                                                                                                                                                                                                                                                                      • API String ID: 0-3670309078
                                                                                                                                                                                                                                                                                      • Opcode ID: 42a2a413591c997050fe44b62b505faa408ef344ffe0ea9cb25d8e2592b64697
                                                                                                                                                                                                                                                                                      • Instruction ID: c7bc420e546cbfedd03956eeb8fb27a90cdf515d2e8c0d49bc71a011a280f916
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42a2a413591c997050fe44b62b505faa408ef344ffe0ea9cb25d8e2592b64697
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0FA1DE71A04601DFDF1ADF24C894BAAF7B9FF49394F04819DDA1A4BB82D734A840CB91
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE4000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe4000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: `pml
                                                                                                                                                                                                                                                                                      • API String ID: 0-3670309078
                                                                                                                                                                                                                                                                                      • Opcode ID: 8430985cc3ace9736b5304e3f1a8ee9c3c05d914887f520cd20535942a6bd200
                                                                                                                                                                                                                                                                                      • Instruction ID: c109477de88d142b561edcab84969e0a7c149cbc2f1f87783211e40c0b081832
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8430985cc3ace9736b5304e3f1a8ee9c3c05d914887f520cd20535942a6bd200
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 80710371A04641DFDB1ACF14C894BAAF7B9FF49794F04819DDA0A4BB82C774A940CF91
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.000000000308C000.00000040.00000800.00020000.00000000.sdmp, Offset: 0308C000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_308c000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 016b77e7dee07c7e7bd95ba9d4b31615b9c6a19053a143a70347bac8f1523278
                                                                                                                                                                                                                                                                                      • Instruction ID: 10430df6c1b342f3dee3b5473a7e39c7458295780270b2d36dd031ee2a8133ab
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 016b77e7dee07c7e7bd95ba9d4b31615b9c6a19053a143a70347bac8f1523278
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 37D11875A063018FC754DF28D18462AFBF2BFC9314F6589AEE8999B355C731E842CB81
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.000000000308C000.00000040.00000800.00020000.00000000.sdmp, Offset: 0308C000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_308c000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 113ac0d93aab9fe7f40a01347e77a62042c148a82c417d87725962724ad76d1a
                                                                                                                                                                                                                                                                                      • Instruction ID: 448419ee5a8113d3f95d70a6813247ef35e141e464c17bc1a8c5218407f7ddee
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 113ac0d93aab9fe7f40a01347e77a62042c148a82c417d87725962724ad76d1a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D051147140E3C19FE7178B3488657A5BFB0AF03204F1E85EBC489DB6A3D7285859DB62
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.000000000308C000.00000040.00000800.00020000.00000000.sdmp, Offset: 0308C000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_308c000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: d60b3858853e94dfe04005ad9bc7629f53f150be4c73970b84af106cd5d73711
                                                                                                                                                                                                                                                                                      • Instruction ID: d8f29d9e8de4077d9282b43c4d2b833c1338a9b00b8e5a8338d4c245d7b3a7ed
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d60b3858853e94dfe04005ad9bc7629f53f150be4c73970b84af106cd5d73711
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 467100759097008FEB28DF14D05076AF7E2AB85320F25496EE9A55B3A1C735EC41DF81
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.000000000308C000.00000040.00000800.00020000.00000000.sdmp, Offset: 0308C000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_308c000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 25fb62ec8327d8a682432b5bcec56bb5b6c229ec694937286a5e109378171d47
                                                                                                                                                                                                                                                                                      • Instruction ID: 83b1bbc0b26d47b548db32235e672601e4cd236d2c9d075a5f6c1761581ba66c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 25fb62ec8327d8a682432b5bcec56bb5b6c229ec694937286a5e109378171d47
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5231D4B090A746EFEB15CF24C4083AAFBF4BF42308F1881AED44957792D7746958DB82
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe0000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: fc755a5d929067e63bff56e08df5e436612951e0b25e9b603560b6bab973cbdc
                                                                                                                                                                                                                                                                                      • Instruction ID: cd82cb10fcb7cff03274775202f2331fdc8f734bf9e4f92fb1d4641ab0f45823
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fc755a5d929067e63bff56e08df5e436612951e0b25e9b603560b6bab973cbdc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF118BB2D0022ADFCF15DF48C4825ADB3B0FB99354B1A452ADD66B3341DB74A920CF81
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.000000000308C000.00000040.00000800.00020000.00000000.sdmp, Offset: 0308C000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_308c000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 4cc6d76cc075515d05d870fe0ffe026996c593e432a118073649c866f9a0b1ca
                                                                                                                                                                                                                                                                                      • Instruction ID: b2731e920fa8421daf6f0eb0b770cb5566842323f0a2add3357d73ed9b5b5cb3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4cc6d76cc075515d05d870fe0ffe026996c593e432a118073649c866f9a0b1ca
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47F0E9718093888BD311DB348845528BFB4BF17220F194BCDD4E4971C2D3218456CB52
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE0000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe0000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 8fd1e8e6e1409d6ac9a34ef841611287a4703767fe1c488c3a4b960eb5b5720d
                                                                                                                                                                                                                                                                                      • Instruction ID: bb5efe40d1d23ac1f88c1060ae8c43249761027bf89c7b6a6f264872b411ce8e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fd1e8e6e1409d6ac9a34ef841611287a4703767fe1c488c3a4b960eb5b5720d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CAF01576C0022DDB8F15DF48C4411ADB7B1EB04318B1A849ADD2A7B642D732AD62CF81
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.000000000308C000.00000040.00000800.00020000.00000000.sdmp, Offset: 0308C000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_308c000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 9f349a85232ae59f869db0b60e24d05ce3d368f5e7544b4291189bedd2f8a430
                                                                                                                                                                                                                                                                                      • Instruction ID: ab2097976cea81fedaa0b66b9c003468573051aa123172ce762de435c5d1f623
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f349a85232ae59f869db0b60e24d05ce3d368f5e7544b4291189bedd2f8a430
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBD05B754443088BC710EF24D440529B7F8BF55330F594BCDE8D867285D331A8518B91
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE4000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe4000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 68eda5785d76acd52452669b196669f2308dbf1d8f675701afadf9f21243de16
                                                                                                                                                                                                                                                                                      • Instruction ID: 5ddd0a75bb741984851819ba79d8b79b7f0aa503e3efd13442fc1ab5888ec17e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68eda5785d76acd52452669b196669f2308dbf1d8f675701afadf9f21243de16
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54F07FB5900A06EBDB158F65C4047DAFBB4BB88718F15421AD52C67350D77878658BC1
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE4000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe4000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 194a8d828f0ce603aa8d492842c9d39afbb2baaed585f77f44d2e29086a5aa0a
                                                                                                                                                                                                                                                                                      • Instruction ID: 6a90bd13a761903b6a7e3aa0e147149ae0cae05534f5692cbf5e292eb625f0b9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 194a8d828f0ce603aa8d492842c9d39afbb2baaed585f77f44d2e29086a5aa0a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8CF079B6A00A16EBDB268F65C4047CAFBB4BB88714F15421AC52C67350D7B8B8698BC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE4000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe4000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 6e41d9bf5a47799f50c4a2aecd76daa2fb26b237bfe07107274f0bafaaf0aa94
                                                                                                                                                                                                                                                                                      • Instruction ID: f00353ee7de17c34befc47e7fdbb73390e7576330059f7004742eee8e2e035c2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e41d9bf5a47799f50c4a2aecd76daa2fb26b237bfe07107274f0bafaaf0aa94
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8F07FB5900A06EBDB158F65C4047DAFBB4BB88714F15421AC52C67750D77874698BC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE4000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe4000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 194a8d828f0ce603aa8d492842c9d39afbb2baaed585f77f44d2e29086a5aa0a
                                                                                                                                                                                                                                                                                      • Instruction ID: 6a90bd13a761903b6a7e3aa0e147149ae0cae05534f5692cbf5e292eb625f0b9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 194a8d828f0ce603aa8d492842c9d39afbb2baaed585f77f44d2e29086a5aa0a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8CF079B6A00A16EBDB268F65C4047CAFBB4BB88714F15421AC52C67350D7B8B8698BC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE4000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe4000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: fb817a9799696fe60ff2f27cc00a22f1c35525840b5c6ecf32c0ca47bd175915
                                                                                                                                                                                                                                                                                      • Instruction ID: f546ef2137262e74b5ac7e731adac95ba1b6170afac7c29f0312dac98e13a398
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fb817a9799696fe60ff2f27cc00a22f1c35525840b5c6ecf32c0ca47bd175915
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 71F0C2B6D00A06EBDB258F65C4047DAFBB5BB84714F15421AC52C63310D7787465CFC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE4000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe4000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: e9928fa283d3c0f2590c3dd01a1b489b6c73fc42922e880dccccbee46e77fd56
                                                                                                                                                                                                                                                                                      • Instruction ID: fea4ae9455255c16a33ec5757ab60a8f9d822ef46beee3cb7538561aa2c07ef9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9928fa283d3c0f2590c3dd01a1b489b6c73fc42922e880dccccbee46e77fd56
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3F0C2B6D00A06EBDB258F65C4047CAFBB4BB88714F15421AC52C67310D7787465CFC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE4000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe4000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 885704137a9857c0169cc8b9cbc912bfbe9522e2b2ffa053a8f4b2d4a486dff1
                                                                                                                                                                                                                                                                                      • Instruction ID: e6653619fdb6c58b510799cd4ed766157201cc5bfb849f9c556561cca95dc55f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 885704137a9857c0169cc8b9cbc912bfbe9522e2b2ffa053a8f4b2d4a486dff1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0F0CAB6D00A06EBDB258F61C4047CAFBB4BB88714F15421AC52C63720CBB8B869CFC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE4000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe4000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: e0f0d04a2b320964731cef7fa2116ca380e979f40cc82197301f1a2235c9e86c
                                                                                                                                                                                                                                                                                      • Instruction ID: fd6b9dc9c06948a93628e518c2c94097aa798bc934e7dff719c817b8dd204e1b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e0f0d04a2b320964731cef7fa2116ca380e979f40cc82197301f1a2235c9e86c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1BF0C2B6D00A06EBDB258F65C4047CAFBB4BB84714F15421AC52C67310D7787465CFC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE4000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe4000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 933210d3cea0fa71015098e951771da3322b26c5e3eda12ff266920cf0e503f8
                                                                                                                                                                                                                                                                                      • Instruction ID: 8516d7b9832a9e7b573e0185efe2ff3e33db22aab3f6b39d66c7fb2dd2c3e7c3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 933210d3cea0fa71015098e951771da3322b26c5e3eda12ff266920cf0e503f8
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BBF0C2B6D00A06EBDB258F65C4047CAFBB4BB84714F15421AC52C63350D7787465CFC0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 0000002B.00000002.2051515987.0000000002FE4000.00000040.00000800.00020000.00000000.sdmp, Offset: 02FE4000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_43_2_2fe4000_javaw.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: ce0780ed1554a6742bc751a0ff4a3dff62c50eaa0f309a2226945ce58514d325
                                                                                                                                                                                                                                                                                      • Instruction ID: 0c1f997b5182caa90386870cc53cd4abb49baa9e79cfb6839dec53c85638ebc5
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce0780ed1554a6742bc751a0ff4a3dff62c50eaa0f309a2226945ce58514d325
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FFF0C2B6D00A06EBDB258F65C4047CAFBB5BB84714F15421AC52C63310D7B87465CFC0