Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Mansourbank Swift-TT379733 Report.svg

Overview

General Information

Sample name:Mansourbank Swift-TT379733 Report.svg
Analysis ID:1585219
MD5:68a3116f295e69582a1ba69f4b53783b
SHA1:d68fdc8dd142548aacde44ac14a4a41d9340ecea
SHA256:b5b9e564a4ad63c5cdc0ced7b717426912f7426ea45cc563ca74a612d3dbfb33
Infos:

Detection

Branchlock Obfuscator
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Branchlock Obfuscator
Downloads suspicious files via Chrome
Exploit detected, runtime environment starts unknown processes
Found suspicious ZIP file
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Contains functionality to detect virtual machines (SLDT)
Contains functionality to query CPU information (cpuid)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64_ra
  • msedge.exe (PID: 2732 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Mansourbank Swift-TT379733 Report.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6896 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1968,i,10025432695493218696,10082202883581444006,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 5892 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Mansourbank Swift-TT379733 Report.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 5920 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7648 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6444 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7680 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6572 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6980 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=6088 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6892 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=6280 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6972 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=7768 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 4036 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6772 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • rundll32.exe (PID: 6984 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • wscript.exe (PID: 4308 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • java.exe (PID: 3916 cmdline: "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version MD5: 9DAA53BAB2ECB33DC0D9CA51552701FA)
      • conhost.exe (PID: 4004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • icacls.exe (PID: 1904 cmdline: C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M MD5: 2E49585E4E08565F52090B144062F97E)
        • conhost.exe (PID: 2424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • javaw.exe (PID: 2196 cmdline: "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar" MD5: 6E0F4F812AE02FBCB744A929E74A04B8)
      • tasklist.exe (PID: 2576 cmdline: tasklist.exe MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • conhost.exe (PID: 2876 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • wscript.exe (PID: 1608 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\Swift Mansourbank\Swift Transactions\Swift Transaction Report.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • java.exe (PID: 7164 cmdline: "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version MD5: 9DAA53BAB2ECB33DC0D9CA51552701FA)
      • conhost.exe (PID: 7388 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • javaw.exe (PID: 7932 cmdline: "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar" MD5: 6E0F4F812AE02FBCB744A929E74A04B8)
      • tasklist.exe (PID: 1428 cmdline: tasklist.exe MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • conhost.exe (PID: 2212 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jarJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
    SourceRuleDescriptionAuthorStrings
    00000021.00000002.2089043798.000001F9CB876000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
      00000016.00000002.1726665176.000001DB494A0000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
        00000016.00000003.1710936904.000001DB48E00000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
          0000001B.00000003.1664860587.00000000011C6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
            00000024.00000002.2057801880.00000000150BA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
              Click to see the 9 entries

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" , CommandLine|base64offset|contains: N-, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4380, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" , ProcessId: 4308, ProcessName: wscript.exe
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" , CommandLine|base64offset|contains: N-, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4380, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" , ProcessId: 4308, ProcessName: wscript.exe
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Software Vulnerabilities

              barindex
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\System32\conhost.exe
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 4x nop then cmp eax, dword ptr [ecx+04h]27_2_02D18C4C
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 4x nop then cmp eax, dword ptr [ecx+04h]36_2_028D972C
              Source: Joe Sandbox ViewIP Address: 151.101.193.229 151.101.193.229
              Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
              Source: Joe Sandbox ViewIP Address: 172.64.41.3 172.64.41.3
              Source: Joe Sandbox ViewIP Address: 13.107.5.80 13.107.5.80
              Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: POST /undersideproactive/api/v1/trigger HTTP/1.1Host: services.bingapis.comConnection: keep-aliveContent-Length: 212Content-Type: application/jsonSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /widgets/fullpage/distribution/edgewelcome?experiences=DistributionPage&ocid=edge-whatsnew HTTP/1.1Host: www.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /bundles/v1/distribution/latest/vendors.d049fb344a15489e568f.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /bundles/v1/distribution/latest/microsoft.a64b2be15baaa46efd42.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /npm/@shoelace-style/shoelace@2.12.0/cdn/themes/light.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://apps.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: OPTIONS /OneCollector/1.0?cors=true&content-type=application/x-json-stream&w=0&anoncknm=app_anon HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveAccept: */*Access-Control-Request-Method: POSTAccess-Control-Request-Headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-timeOrigin: https://www.msn.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Sec-Fetch-Mode: corsSec-Fetch-Site: same-siteSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&w=0&anoncknm=app_anon HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 4618sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"upload-time: 1736242845599sec-ch-ua-mobile: ?0client-version: 1DS-Web-JS-3.2.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47time-delta-to-apply-millis: use-collector-deltacontent-type: application/x-json-streamcache-control: no-cache, no-storeapikey: 0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279Client-Id: NO_AUTHsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=24820AE8BB7E6AD43B9E1F85BA796B01; msnup=
              Source: global trafficHTTP traffic detected: POST /collect HTTP/1.1Host: z.clarity.msConnection: keep-aliveContent-Length: 643sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/x-clarity-gzipsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Origin: https://apps.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://apps.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: OPTIONS /OneCollector/1.0?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D7c2876427f454473bac746ab25917f75%26HASH%3D7c28%26LV%3D202501%26V%3D4%26LU%3D1736242847453&w=0&anoncknm=app_anon HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveAccept: */*Access-Control-Request-Method: POSTAccess-Control-Request-Headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-timeOrigin: https://www.msn.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Sec-Fetch-Mode: corsSec-Fetch-Site: same-siteSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: POST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D7c2876427f454473bac746ab25917f75%26HASH%3D7c28%26LV%3D202501%26V%3D4%26LU%3D1736242847453&w=0&anoncknm=app_anon HTTP/1.1Host: browser.events.data.msn.comConnection: keep-aliveContent-Length: 12765sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"upload-time: 1736242865584sec-ch-ua-mobile: ?0client-version: 1DS-Web-JS-3.2.8User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47time-delta-to-apply-millis: 1854content-type: application/x-json-streamcache-control: no-cache, no-storeapikey: 0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279Client-Id: NO_AUTHsec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=24820AE8BB7E6AD43B9E1F85BA796B01; msnup=
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /widgets/fullpage/distribution/edgewelcome?experiences=DistributionPage&ocid=edge-whatsnew HTTP/1.1Host: www.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /bundles/v1/distribution/latest/vendors.d049fb344a15489e568f.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /bundles/v1/distribution/latest/microsoft.a64b2be15baaa46efd42.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /npm/@shoelace-style/shoelace@2.12.0/cdn/themes/light.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://apps.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: Favicons.3.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
              Source: Favicons.3.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
              Source: 000003.log7.3.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
              Source: 000003.log7.3.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
              Source: 000003.log7.3.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
              Source: Favicons.3.drString found in binary or memory: ?https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: Favicons.3.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
              Source: Favicons.3.drString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
              Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
              Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
              Source: global trafficDNS traffic detected: DNS query: seasonmonster.s3.us-east-1.amazonaws.com
              Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: 2132022D0FE942C29CA74933AFFB43BB Ref B: EWR311000105037 Ref C: 2025-01-07T09:39:47ZDate: Tue, 07 Jan 2025 09:39:47 GMTConnection: closeContent-Length: 0
              Source: javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: HTTP://WWW.CHAMBERSIGN.ORG
              Source: javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bugreport.sun.com/bugreport/
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
              Source: javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A406000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009F58000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A009000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009FCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A02A000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009FCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A381000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009F58000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009F84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A406000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009F58000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A009000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009FCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html
              Source: javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl
              Source: javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl
              Source: javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
              Source: javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
              Source: javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl
              Source: javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A406000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009F58000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A009000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009FCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A381000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009F58000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009F84000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009FCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A406000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009F58000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A009000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009FCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: java.exe, 00000017.00000002.1661608723.0000000004E00000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000022.00000002.2000681088.0000000004A00000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009FCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://java.oracle.com/
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A542000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1702345481.00000000154B6000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A144000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2059537119.00000000154A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://null.oracle.com/
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A02A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A406000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A02A000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009F58000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A009000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009FCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
              Source: javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A406000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A02A000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009F58000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A009000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009FCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A381000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A427000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A356000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A02A000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009F58000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009F84000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009FCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com
              Source: javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1703397624.0000000015A03000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2059537119.000000001558F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
              Source: javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
              Source: javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/#
              Source: javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
              Source: javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/3
              Source: javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/C
              Source: javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org
              Source: javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
              Source: javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm
              Source: javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
              Source: javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://bard.google.com/
              Source: Swift Confirmation Copy.jar.22.drString found in binary or memory: https://branchlock.net
              Source: javaw.exe, 0000001B.00000002.1702345481.00000000154B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://branchlock.net2
              Source: wscript.exe, 00000016.00000003.1710936904.000001DB48E00000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000021.00000003.2073770936.000001F9CB86C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://branchlock.net8
              Source: wscript.exe, 00000021.00000002.2089043798.000001F9CB876000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000021.00000003.2073770936.000001F9CB86C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://branchlock.netEr
              Source: Reporting and NEL.4.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
              Source: offscreendocument_main.js.3.dr, service_worker_bin_prod.js.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
              Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: manifest.json0.3.drString found in binary or memory: https://chrome.google.com/webstore/
              Source: manifest.json0.3.drString found in binary or memory: https://chromewebstore.google.com/
              Source: b9beefe6-9057-463f-817a-b7a8eb75e50b.tmp.4.drString found in binary or memory: https://clients2.google.com
              Source: manifest.json.3.drString found in binary or memory: https://clients2.google.com/service/update2/crx
              Source: b9beefe6-9057-463f-817a-b7a8eb75e50b.tmp.4.drString found in binary or memory: https://clients2.googleusercontent.com
              Source: Reporting and NEL.4.drString found in binary or memory: https://deff.nelreports.net/api/report
              Source: Reporting and NEL.4.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
              Source: manifest.json.3.drString found in binary or memory: https://docs.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-autopush.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-0.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-1.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-2.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-3.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-4.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-5.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-6.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-preprod.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-staging.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive.google.com/
              Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
              Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
              Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
              Source: 000003.log.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.dr, HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
              Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.dr, HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
              Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
              Source: Favicons.3.drString found in binary or memory: https://edgestatic.azureedge.net/welcome/static/favicon.png
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://gaana.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://m.kugou.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://m.soundcloud.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://m.vk.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://music.amazon.com
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://music.apple.com
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://music.yandex.com
              Source: javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com
              Source: javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
              Source: javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.comS
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://open.spotify.com
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/0/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/0/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
              Source: javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu
              Source: javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
              Source: javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu3Fk
              Source: javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.luc
              Source: javaw.exe, 0000001B.00000002.1689147272.0000000005188000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/1.jar
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/2.jar
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/3.jar
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/checker.jar
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/email.js
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/history.jar
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/recovery.jar
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/res.jar
              Source: javaw.exe, 00000024.00000002.2030480050.0000000004D86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/swiftcopy.pdf
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://tidal.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://twitter.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://vibe.naver.com/today
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://web.telegram.org/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://web.whatsapp.com
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
              Source: Favicons.3.drString found in binary or memory: https://www.aliexpress.com/
              Source: Favicons.3.drString found in binary or memory: https://www.amazon.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.deezer.com/
              Source: content.js.3.dr, content_new.js.3.drString found in binary or memory: https://www.google.com/chrome
              Source: Web Data.3.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.iheart.com/podcast/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.instagram.com
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.last.fm/
              Source: Favicons.3.drString found in binary or memory: https://www.live.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.messenger.com
              Source: 000003.log2.3.drString found in binary or memory: https://www.msn.com
              Source: 000003.log1.3.drString found in binary or memory: https://www.msn.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
              Source: Session_13380716370217631.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/distribution/edgewelcome?experiences=DistributionPage&ocid=edge
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
              Source: Favicons.3.drString found in binary or memory: https://www.netflix.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.office.com
              Source: Favicons.3.drString found in binary or memory: https://www.office.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
              Source: Favicons.3.drString found in binary or memory: https://www.reddit.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.tiktok.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://www.youtube.com
              Source: Favicons.3.drString found in binary or memory: https://www.youtube.com/
              Source: 89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drString found in binary or memory: https://y.music.163.com/m/
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701

              System Summary

              barindex
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\Downloads\MT103 Mansourbank.zip (copy)Jump to dropped file
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\Downloads\Swift Mansourbank.zip (copy)Jump to dropped file
              Source: 8a64d89f-e678-4c1f-8c92-82eaa7da28a7.tmp.3.drZip Entry: Swift Transactions/Swift Transaction Report.js
              Source: db4b2307-8c61-40f0-b307-8921950b70a6.tmp.3.drZip Entry: Swift Transactions/Swift Transaction Report.js
              Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
              Source: classification engineClassification label: mal72.expl.evad.winSVG@95/276@13/14
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-677CF64F-AAC.pmaJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2424:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2212:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2876:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7388:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4004:120:WilError_03
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\2a300388-69b6-498c-8e9d-24114a26703d.tmpJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\wscript.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
              Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Mansourbank Swift-TT379733 Report.svg
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1968,i,10025432695493218696,10082202883581444006,262144 /prefetch:3
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Mansourbank Swift-TT379733 Report.svg
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:3
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6444 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6572 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=6088 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=6280 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=7768 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8
              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
              Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exe
              Source: C:\Windows\SysWOW64\tasklist.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6772 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8
              Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\Swift Mansourbank\Swift Transactions\Swift Transaction Report.js"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exe
              Source: C:\Windows\SysWOW64\tasklist.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1968,i,10025432695493218696,10082202883581444006,262144 /prefetch:3Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:3Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6444 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6572 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=7768 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exeJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=6088 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=6280 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=7768 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6772 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -versionJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"Jump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exe
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exe
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: apphelp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: wsock32.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: winmm.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: version.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: windows.storage.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: wldp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: profapi.dll
              Source: C:\Windows\SysWOW64\icacls.exeSection loaded: ntmarta.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: wsock32.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: winmm.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: version.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: windows.storage.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: wldp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: profapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: mswsock.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: iphlpapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dhcpcsvc.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dnsapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: cryptsp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: rsaenh.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: userenv.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dpapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: cryptbase.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: rasadhlp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: fwpuclnt.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: ncrypt.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: ntasn1.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dll
              Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: apphelp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: wsock32.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: winmm.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: version.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: windows.storage.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: wldp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: profapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: wsock32.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: winmm.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: version.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: kernel.appcore.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: windows.storage.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: wldp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: profapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: mswsock.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: iphlpapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dhcpcsvc6.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dhcpcsvc.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dnsapi.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: cryptsp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: rsaenh.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: userenv.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: cryptbase.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: rasadhlp.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: fwpuclnt.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: ncrypt.dll
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: ntasn1.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected

              Data Obfuscation

              barindex
              Source: Yara matchFile source: 00000021.00000002.2089043798.000001F9CB876000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.1726665176.000001DB494A0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000003.1710936904.000001DB48E00000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001B.00000003.1664860587.00000000011C6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000024.00000002.2057801880.00000000150BA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.1725430945.000001DB48E18000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000003.1722276733.000001DB48E18000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000024.00000003.2006022098.0000000000F35000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000021.00000003.2073770936.000001F9CB86C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001B.00000002.1702345481.00000000154B6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 4308, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: javaw.exe PID: 2196, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 1608, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: javaw.exe PID: 7932, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar, type: DROPPED
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1A20A push ecx; ret 23_2_02C1A21A
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1A21B push ecx; ret 23_2_02C1A225
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1EBB3 push ds; ret 23_2_02C1EBB6
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1B3B7 push 00000000h; mov dword ptr [esp], esp23_2_02C1B3DD
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1BB67 push 00000000h; mov dword ptr [esp], esp23_2_02C1BB8D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1B947 push 00000000h; mov dword ptr [esp], esp23_2_02C1B96D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1EEC3 push ds; ret 23_2_02C1EEC6
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1EE53 push ds; ret 23_2_02C1EE56
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1E7A0 push ds; ret 23_2_02C1E7A6
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1E700 push ds; ret 23_2_02C1E706
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1EF33 push ds; ret 23_2_02C1EF36
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1ECC3 push ds; ret 23_2_02C1ECC6
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1C477 push 00000000h; mov dword ptr [esp], esp23_2_02C1C49D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C1EDD3 push ds; ret 23_2_02C1EDD6
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7D8F7 push 00000000h; mov dword ptr [esp], esp27_2_02C7D921
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7A20A push ecx; ret 27_2_02C7A21A
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7A21B push ecx; ret 27_2_02C7A225
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7B3B7 push 00000000h; mov dword ptr [esp], esp27_2_02C7B3DD
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7EBB3 push ds; ret 27_2_02C7EBB6
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7B350 push 00000000h; mov dword ptr [esp], esp27_2_02C7B3DD
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7BB67 push 00000000h; mov dword ptr [esp], esp27_2_02C7BB8D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7BB00 push 00000000h; mov dword ptr [esp], esp27_2_02C7BB8D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7B8E0 push 00000000h; mov dword ptr [esp], esp27_2_02C7B96D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7D8E0 push 00000000h; mov dword ptr [esp], esp27_2_02C7D921
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7B947 push 00000000h; mov dword ptr [esp], esp27_2_02C7B96D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7EEC3 push ds; ret 27_2_02C7EEC6
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7EE53 push ds; ret 27_2_02C7EE56
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7E7A0 push ds; ret 27_2_02C7E7A6
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7E700 push ds; ret 27_2_02C7E706
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7EF33 push ds; ret 27_2_02C7EF36
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02C7ECC3 push ds; ret 27_2_02C7ECC6
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AUTORUNSC.EXE8
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AUTORUNS.EXE8
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE8
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE8
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE8
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE8
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXE8
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: REGMON.EXE8
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_02D1B4C4 sldt word ptr [eax]27_2_02D1B4C4
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: Web Data.3.drBinary or memory string: outlook.office365.comVMware20,11696584680t
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696584680
              Source: javaw.exe, 0000001B.00000002.1687204385.0000000001188000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllen
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696584680p
              Source: Web Data.3.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680^
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696584680n
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - HKVMware20,11696584680]
              Source: Web Data.3.drBinary or memory string: microsoft.visualstudio.comVMware20,11696584680x
              Source: java.exe, 00000017.00000002.1660386602.00000000010A5000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1687204385.0000000001188000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000022.00000002.1998272363.0000000000EF4000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2026875394.0000000000EF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Ljava/lang/VirtualMachineError;
              Source: java.exe, 00000017.00000003.1657544407.000000001526F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: org/omg/CORBA/OMGVMCID.classPK
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696584680
              Source: java.exe, 00000017.00000002.1660386602.00000000010A5000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1687204385.0000000001188000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000022.00000002.1998272363.0000000000EF4000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2026875394.0000000000EF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cjava/lang/VirtualMachineError
              Source: Web Data.3.drBinary or memory string: outlook.office.comVMware20,11696584680s
              Source: javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware.exe8
              Source: Web Data.3.drBinary or memory string: secure.bankofamerica.comVMware20,11696584680|UE
              Source: Web Data.3.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680x
              Source: java.exe, 00000017.00000003.1657544407.000000001526F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: java/lang/VirtualMachineError.classPK
              Source: Web Data.3.drBinary or memory string: account.microsoft.com/profileVMware20,11696584680u
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: ms.portal.azure.comVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680}
              Source: java.exe, 00000017.00000002.1660386602.000000000107B000.00000004.00000020.00020000.00000000.sdmp, java.exe, 00000022.00000002.1998272363.0000000000ECB000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2026875394.0000000000EF8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: Web Data.3.drBinary or memory string: bankofamerica.comVMware20,11696584680x
              Source: java.exe, 00000017.00000003.1657544407.000000001526F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: com/sun/corba/se/impl/util/SUNVMCID.classPK
              Source: Web Data.3.drBinary or memory string: turbotax.intuit.comVMware20,11696584680t
              Source: Web Data.3.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696584680
              Source: java.exe, 00000017.00000003.1657544407.000000001526F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &com/sun/corba/se/impl/util/SUNVMCID.classPK
              Source: Web Data.3.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696584680~
              Source: Web Data.3.drBinary or memory string: www.interactivebrokers.comVMware20,11696584680}
              Source: Web Data.3.drBinary or memory string: AMC password management pageVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: trackpan.utiitsl.comVMware20,11696584680h
              Source: Web Data.3.drBinary or memory string: interactivebrokers.comVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696584680z
              Source: Web Data.3.drBinary or memory string: tasks.office.comVMware20,11696584680o
              Source: Web Data.3.drBinary or memory string: discord.comVMware20,11696584680f
              Source: javaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vboxtray.exe8
              Source: Web Data.3.drBinary or memory string: global block list test formVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: netportal.hdfcbank.comVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: dev.azure.comVMware20,11696584680j
              Source: Web Data.3.drBinary or memory string: interactivebrokers.co.inVMware20,11696584680d
              Source: wscript.exe, 00000016.00000002.1724799811.000001DB48C71000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: fb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeMemory protected: page read and write | page guard
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -versionJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"Jump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exe
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exe
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_02C103C0 cpuid 23_2_02C103C0
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\3916 VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\rt.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jsse.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jce.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\charsets.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jfr.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\meta-index VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\2196 VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\meta-index VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\7164 VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\rt.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jsse.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jce.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jfr.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\meta-index VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\7932 VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\rt.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jsse.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jce.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\charsets.jar VolumeInformation
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\meta-index VolumeInformation
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              1
              Scripting
              11
              Process Injection
              1
              Masquerading
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Exploitation for Client Execution
              1
              Services File Permissions Weakness
              1
              Services File Permissions Weakness
              1
              Virtualization/Sandbox Evasion
              LSASS Memory1
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable Media3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAt1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Disable or Modify Tools
              Security Account Manager1
              File and Directory Discovery
              SMB/Windows Admin SharesData from Network Shared Drive4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
              Process Injection
              NTDS23
              System Information Discovery
              Distributed Component Object ModelInput Capture15
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
              Obfuscated Files or Information
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Services File Permissions Weakness
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Rundll32
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              DLL Side-Loading
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585219 Sample: Mansourbank Swift-TT379733 ... Startdate: 07/01/2025 Architecture: WINDOWS Score: 72 62 seasonmonster.s3.us-east-1.amazonaws.com 2->62 64 s3-r-w.us-east-1.amazonaws.com 2->64 80 Yara detected Branchlock Obfuscator 2->80 82 Exploit detected, runtime environment starts unknown processes 2->82 84 Found suspicious ZIP file 2->84 86 2 other signatures 2->86 9 wscript.exe 1 2 2->9         started        13 msedge.exe 100 523 2->13         started        16 wscript.exe 2->16         started        18 2 other processes 2->18 signatures3 process4 dnsIp5 56 C:\Users\user\...\Swift Confirmation Copy.jar, Zip 9->56 dropped 90 Windows Scripting host queries suspicious COM object (likely to drop second stage) 9->90 20 javaw.exe 9->20         started        24 java.exe 9->24         started        76 192.168.2.16, 137, 138, 443 unknown unknown 13->76 78 239.255.255.250 unknown Reserved 13->78 58 C:\Users\...\Swift Mansourbank.zip (copy), Zip 13->58 dropped 60 C:\Users\...\MT103 Mansourbank.zip (copy), Zip 13->60 dropped 26 msedge.exe 81 13->26         started        28 msedge.exe 13->28         started        30 msedge.exe 13->30         started        38 4 other processes 13->38 32 javaw.exe 16->32         started        34 java.exe 16->34         started        36 msedge.exe 18->36         started        file6 signatures7 process8 dnsIp9 66 s3-r-w.us-east-1.amazonaws.com 52.216.29.192, 443, 49848 AMAZON-02US United States 20->66 88 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 20->88 40 tasklist.exe 20->40         started        42 icacls.exe 24->42         started        44 conhost.exe 24->44         started        68 13.107.5.80, 443, 49752, 49753 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 26->68 70 20.10.16.51, 443, 49964 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 26->70 74 12 other IPs or domains 26->74 72 3.5.0.85, 443, 49973 AMAZON-AESUS United States 32->72 46 tasklist.exe 32->46         started        48 conhost.exe 34->48         started        signatures10 process11 process12 50 conhost.exe 40->50         started        52 conhost.exe 42->52         started        54 conhost.exe 46->54         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://repository.swisssign.com/30%Avira URL Cloudsafe
              http://repository.swisssign.com/C0%Avira URL Cloudsafe
              https://repository.luxtrust.luc0%Avira URL Cloudsafe
              https://branchlock.net20%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/history.jar0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/3.jar0%Avira URL Cloudsafe
              HTTP://WWW.CHAMBERSIGN.ORG0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/1.jar0%Avira URL Cloudsafe
              https://branchlock.net80%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/recovery.jar0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/2.jar0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/res.jar0%Avira URL Cloudsafe
              https://branchlock.netEr0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/email.js0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/swiftcopy.pdf0%Avira URL Cloudsafe
              https://repository.luxtrust.lu3Fk0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/checker.jar0%Avira URL Cloudsafe
              https://ocsp.quovadisoffshore.comS0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              chrome.cloudflare-dns.com
              172.64.41.3
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  googlehosted.l.googleusercontent.com
                  142.250.185.161
                  truefalse
                    high
                    s3-r-w.us-east-1.amazonaws.com
                    52.216.29.192
                    truefalse
                      high
                      clients2.googleusercontent.com
                      unknown
                      unknownfalse
                        high
                        bzib.nelreports.net
                        unknown
                        unknownfalse
                          high
                          seasonmonster.s3.us-east-1.amazonaws.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://services.bingapis.com/undersideproactive/api/v1/triggerfalse
                              high
                              https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&w=0&anoncknm=app_anonfalse
                                high
                                https://clients2.googleusercontent.com/crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crxfalse
                                  high
                                  https://cdn.jsdelivr.net/npm/@shoelace-style/shoelace@2.12.0/cdn/themes/light.cssfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://duckduckgo.com/chrome_newtabWeb Data.3.drfalse
                                      high
                                      https://duckduckgo.com/ac/?q=Web Data.3.drfalse
                                        high
                                        http://crl.chambersign.org/chambersroot.crl0javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://repository.swisssign.com/Cjavaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                            high
                                            https://www.last.fm/89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                              high
                                              http://www.chambersign.org1javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://repository.swisssign.com/0javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://deff.nelreports.net/api/report?cat=msnReporting and NEL.4.drfalse
                                                    high
                                                    HTTP://WWW.CHAMBERSIGN.ORGjavaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://repository.swisssign.com/3javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://seasonmonster.s3.us-east-1.amazonaws.com/1.jarjavaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://deff.nelreports.net/api/reportReporting and NEL.4.drfalse
                                                      high
                                                      https://ocsp.quovadisoffshore.comjavaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://docs.google.com/manifest.json.3.drfalse
                                                          high
                                                          https://www.youtube.com89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                            high
                                                            https://www.instagram.com89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                              high
                                                              https://web.skype.com/?browsername=edge_canary_shoreline89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                high
                                                                https://repository.luxtrust.lujavaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://drive.google.com/manifest.json.3.drfalse
                                                                    high
                                                                    https://www.netflix.com/Favicons.3.drfalse
                                                                      high
                                                                      https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=189788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                        high
                                                                        https://www.msn.com000003.log2.3.drfalse
                                                                          high
                                                                          https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=289788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                            high
                                                                            https://www.messenger.com89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                              high
                                                                              https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                high
                                                                                https://outlook.office.com/mail/compose?isExtension=true89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                  high
                                                                                  https://www.reddit.com/Favicons.3.drfalse
                                                                                    high
                                                                                    https://i.y.qq.com/n2/m/index.html89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                      high
                                                                                      https://www.deezer.com/89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                        high
                                                                                        https://seasonmonster.s3.us-east-1.amazonaws.com/history.jarjavaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://policy.camerfirma.com0javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1703397624.0000000015A03000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2059537119.000000001558F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://seasonmonster.s3.us-east-1.amazonaws.com/3.jarjavaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://seasonmonster.s3.us-east-1.amazonaws.com/recovery.jarjavaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://www.office.com/Favicons.3.drfalse
                                                                                            high
                                                                                            https://web.telegram.org/89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                              high
                                                                                              https://branchlock.net8wscript.exe, 00000016.00000003.1710936904.000001DB48E00000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000021.00000003.2073770936.000001F9CB86C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://branchlock.net2javaw.exe, 0000001B.00000002.1702345481.00000000154B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://cdnjs.cloudflare.com/ajax/libs/mathjax/offscreendocument_main.js.3.dr, service_worker_bin_prod.js.3.drfalse
                                                                                                high
                                                                                                https://drive-daily-2.corp.google.com/manifest.json.3.drfalse
                                                                                                  high
                                                                                                  http://bugreport.sun.com/bugreport/javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.amazon.com/Favicons.3.drfalse
                                                                                                      high
                                                                                                      https://drive-daily-4.corp.google.com/manifest.json.3.drfalse
                                                                                                        high
                                                                                                        https://vibe.naver.com/today89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                          high
                                                                                                          http://java.oracle.com/java.exe, 00000017.00000002.1661608723.0000000004E00000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A3C8000.00000004.00000800.00020000.00000000.sdmp, java.exe, 00000022.00000002.2000681088.0000000004A00000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.0000000009FCB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://null.oracle.com/javaw.exe, 0000001B.00000002.1694633374.000000000A542000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1702345481.00000000154B6000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A144000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2059537119.00000000154A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.3.drfalse
                                                                                                                high
                                                                                                                https://repository.luxtrust.lucjavaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://www.msn.com/000003.log1.3.drfalse
                                                                                                                  high
                                                                                                                  https://drive-daily-1.corp.google.com/manifest.json.3.drfalse
                                                                                                                    high
                                                                                                                    https://excel.new?from=EdgeM365Shoreline89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                      high
                                                                                                                      https://www.youtube.com/Favicons.3.drfalse
                                                                                                                        high
                                                                                                                        https://drive-daily-5.corp.google.com/manifest.json.3.drfalse
                                                                                                                          high
                                                                                                                          http://cps.chambersign.org/cps/chambersroot.htmljavaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://seasonmonster.s3.us-east-1.amazonaws.com/res.jarjavaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.4.drfalse
                                                                                                                              high
                                                                                                                              http://crl.securetrust.com/STCA.crljavaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://www.google.com/chromecontent.js.3.dr, content_new.js.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.tiktok.com/89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                    high
                                                                                                                                    http://crl.xrampsecurity.com/XGCA.crl0javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://chromewebstore.google.com/manifest.json0.3.drfalse
                                                                                                                                        high
                                                                                                                                        http://www.quovadis.bm0javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://drive-preprod.corp.google.com/manifest.json.3.drfalse
                                                                                                                                            high
                                                                                                                                            https://www.onenote.com/stickynotes?isEdgeHub=true&auth=289788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.onenote.com/stickynotes?isEdgeHub=true&auth=189788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                                high
                                                                                                                                                https://chrome.google.com/webstore/manifest.json0.3.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://y.music.163.com/m/89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://bard.google.com/89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://web.whatsapp.com89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://m.kugou.com/89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.office.com89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://outlook.live.com/mail/0/89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://repository.luxtrust.lu0javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://cps.chambersign.org/cps/chambersroot.html0javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://seasonmonster.s3.us-east-1.amazonaws.com/2.jarjavaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://branchlock.netErwscript.exe, 00000021.00000002.2089043798.000001F9CB876000.00000004.00000020.00020000.00000000.sdmp, wscript.exe, 00000021.00000003.2073770936.000001F9CB86C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://ocsp.quovadisoffshore.comSjavaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://powerpoint.new?from=EdgeM365Shoreline89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.3.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://policy.camerfirma.comjavaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://tidal.com/89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://crl.securetrust.com/STCA.crl0javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://seasonmonster.s3.us-east-1.amazonaws.com/email.jsjavaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://gaana.com/89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://drive-staging.corp.google.com/manifest.json.3.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.quovadisglobal.com/cps0javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://outlook.live.com/mail/compose?isExtension=true89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.3.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://seasonmonster.s3.us-east-1.amazonaws.com/swiftcopy.pdfjavaw.exe, 00000024.00000002.2030480050.0000000004D86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://ocsp.quovadisoffshore.com0javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004E9F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://repository.luxtrust.lu3Fkjavaw.exe, 0000001B.00000002.1689147272.000000000529F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://repository.swisssign.com/javaw.exe, 0000001B.00000002.1689147272.0000000004EDF000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1694633374.000000000A5F6000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A1F8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://www.chambersign.orgjavaw.exe, 00000024.00000002.2030480050.0000000004ADD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://latest.web.skype.com/?browsername=edge_canary_shoreline89788ef2-7135-4e56-977b-a5a0d131d4d2.tmp.3.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://seasonmonster.s3.us-east-1.amazonaws.com/checker.jarjavaw.exe, 0000001B.00000002.1694633374.000000000A44F000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 00000024.00000002.2040021588.000000000A055000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                151.101.193.229
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                52.216.29.192
                                                                                                                                                                                                s3-r-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                162.159.61.3
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                142.250.185.161
                                                                                                                                                                                                googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                172.64.41.3
                                                                                                                                                                                                chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                13.107.5.80
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                23.209.72.7
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                20.42.73.30
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                3.5.0.85
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                20.10.16.51
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                23.44.201.31
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                204.79.197.203
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                IP
                                                                                                                                                                                                192.168.2.16
                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                Analysis ID:1585219
                                                                                                                                                                                                Start date and time:2025-01-07 10:38:55 +01:00
                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 6m 53s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                Number of analysed new started processes analysed:39
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Sample name:Mansourbank Swift-TT379733 Report.svg
                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                Classification:mal72.expl.evad.winSVG@95/276@13/14
                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 79%
                                                                                                                                                                                                • Number of executed functions: 53
                                                                                                                                                                                                • Number of non-executed functions: 3
                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                • Found application associated with file extension: .svg
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 13.107.42.16, 13.107.21.239, 204.79.197.239, 216.58.212.174, 13.107.6.158, 2.16.168.113, 2.16.168.107, 2.16.168.115, 2.16.168.122, 2.21.65.154, 2.21.65.132, 142.251.40.195, 142.250.64.67, 142.250.65.227, 13.107.246.45, 13.107.246.40, 184.28.90.27, 20.109.210.53, 23.51.57.215, 23.47.169.232, 23.219.161.135, 65.52.241.40
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, edgeassetservice.afd.azureedge.net, apps.microsoft.com, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, go.microsoft.com, www.bing.com.edgekey.net, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, bzib.nelreports.net.akamaized.net, star.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.net, b-0005.b-msedge.net, app-edge.smartscreen.microsoft.com, www-www.bing.com.trafficmanager.net, edge.microsoft.com, business-bing-com.b-0005.b-msedge.net, fe3cr.delivery.mp.microsoft.com, edgestatic.azureedge.net, l-0007.config.skype.com, a2033.dscd.akamai.net, edgeassetservice.azureedge.net, azureedge-t-prod.trafficmanager
                                                                                                                                                                                                • Execution Graph export aborted for target java.exe, PID 3916 because it is empty
                                                                                                                                                                                                • Execution Graph export aborted for target java.exe, PID 7164 because it is empty
                                                                                                                                                                                                • Execution Graph export aborted for target javaw.exe, PID 2196 because it is empty
                                                                                                                                                                                                • Execution Graph export aborted for target javaw.exe, PID 7932 because it is empty
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                No simulations
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                13.107.5.80Mansourbank Swift-TT680169 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                  https://ammyy.com/en/downloads.htmlGet hashmaliciousFlawedammyyBrowse
                                                                                                                                                                                                    http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        HP Service File Loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bcu%C2%ADrio%C2%ADsi%C2%ADty%C2%ADh%C2%ADi%C2%ADve.%E2%80%8Bon%C2%ADline%2Fsys%2Fcss%2F36Cg6awhUCmCkqglue0g3yTJ/osman.turhan@hotmail.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            https://abex.co.in/1/?clickid=crj4hrne79is73f9g3kg&lp_key=17263275da2fd8c1a244a24d3218001b69e7968282&t1=1083194587&t2=.us.05.desktop.nonadult.windows.edge&key=7dfcf14e88e3f6336162#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                PO#86637.lzhGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                  140-DEMNADA LABORAL- JUZGADO 03 CIVIL DEL CIRCUITO RAMA JUDICIAL.svgGet hashmaliciousAsyncRATBrowse
                                                                                                                                                                                                                    162.159.61.3Mansourbank Swift-TT680169 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                      w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                          Tax_Refund_Claim_2024_Australian_Taxation_Office.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                            Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  http://www.cipassoitalia.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                    Setup.exe.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      over.ps1Get hashmaliciousVidarBrowse
                                                                                                                                                                                                                                        151.101.193.229https://www.gazeta.ru/politics/news/2024/12/22/24684722.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                          https://dnsextension.pro/invoice/d2d0bf8701b34bc296ca83b956c10720Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            https://fsharetv.co/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              https://www.cocol88.site/l6v3z.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                https://atc-secure.com/nocod/wetransdnyd.html#k.muench@muenchundmuench.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  Remit_Advice_SMKT_84655.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    https://fsharetv.co/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      http://home45insurance.blogspot.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        2024 Tepa LLC RFP Proposal.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          http://ap2vxmyqxf.ballyentoe.shopGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                                                                                                                            172.64.41.3Mansourbank Swift-TT680169 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                              w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  Vernales Restaurant-encrypted.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                    17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                      Tax_Refund_Claim_2024_Australian_Taxation_Office.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                        Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                          random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                            random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                              http://www.cipassoitalia.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                s-part-0017.t-0009.t-msedge.netMansourbank Swift-TT680169 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                iy1.dat.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                BXOZIGZEUa.exeGet hashmaliciousBdaejecBrowse
                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                Jeffparish.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 13.107.246.45
                                                                                                                                                                                                                                                                                chrome.cloudflare-dns.comMansourbank Swift-TT680169 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                                                w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                                                                                w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                                                                                17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                                                                                Tax_Refund_Claim_2024_Australian_Taxation_Office.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                                                Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                                                                                Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                                                random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                                                                                http://www.cipassoitalia.it/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                                                s3-r-w.us-east-1.amazonaws.comMansourbank Swift-TT680169 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                • 52.217.119.34
                                                                                                                                                                                                                                                                                Wupos Reciept.pdf.jarGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                • 52.216.217.130
                                                                                                                                                                                                                                                                                Swift Transaction Report.jsGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                • 16.182.70.66
                                                                                                                                                                                                                                                                                Swift Transaction Report.jsGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                • 54.231.134.106
                                                                                                                                                                                                                                                                                https://midoregoncu-securemessagecenter.s3.us-east-1.amazonaws.com/open/message_12832.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 54.231.130.18
                                                                                                                                                                                                                                                                                http://img1.wsimg.com/blobby/go/9b6ed793-452c-4f8f-8f80-6847f4d114d7/downloads/71318864754.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 52.217.134.50
                                                                                                                                                                                                                                                                                https://5qc68jhomepl.blob.core.windows.net/9x0f8/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 52.217.41.32
                                                                                                                                                                                                                                                                                https://verification.com/omid_error?Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 52.217.85.136
                                                                                                                                                                                                                                                                                https://receptive-comfortable-paw.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 16.15.178.21
                                                                                                                                                                                                                                                                                https://payroll-news.at-eu.therelayservice.com/service/BUX_ZozoSdJWCG_5j9jtL5kIM8s4zpz8F8daQ7vEahL5WDRxV7IghpJPwSaoWNEG9eO6H06U_y_gwUSZJc9fDfwYBqPUPrZdmmRzUZ9qHFiMcq2w4-i7crrAjeyo_fa156_U7Eu0Ww9PKs3fM5eYkKQ_3vneF9YQUPUya3C3-wlq3FWHKATIkpuQEfV3laRldFNeWNfYS-sS9ogrADD3n54QIIqJd8nlTvWUjJCrpgug-gBImSGXyayDT39pkqjgqB_40YKcUcppFI95cuu7iPqdT0iDrU2CjdVlbNBd7udGztDhsYo1On9eJe-8oAEXs4eUbwt4py8g4aPFRtdg8AUlv-D-xKGeqkuRGN01AKHTOx7qZI-nNi5aqPk4UOXYeA3nx4xY22_7T29dLhfKcAGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 52.217.140.2
                                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                AMAZON-02USMansourbank Swift-TT680169 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                • 52.217.119.34
                                                                                                                                                                                                                                                                                https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 34.255.211.59
                                                                                                                                                                                                                                                                                https://d3sdeiz39xdvhy.cloudfront.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 13.35.58.5
                                                                                                                                                                                                                                                                                Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 13.32.164.46
                                                                                                                                                                                                                                                                                https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 52.48.213.169
                                                                                                                                                                                                                                                                                Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 13.32.121.100
                                                                                                                                                                                                                                                                                1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 45.112.123.126
                                                                                                                                                                                                                                                                                1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 45.112.123.126
                                                                                                                                                                                                                                                                                miori.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 52.60.189.60
                                                                                                                                                                                                                                                                                Wupos Reciept.pdf.jarGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                • 52.216.217.130
                                                                                                                                                                                                                                                                                CLOUDFLARENETUSMansourbank Swift-TT680169 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                • 104.18.186.31
                                                                                                                                                                                                                                                                                https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                                                                                PO_62401394_MITech_20250601.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                • 104.21.18.171
                                                                                                                                                                                                                                                                                https://link.edgepilot.com/s/1b4c2fcb/nQHbBC0YQUOfuyi9X74dgg?u=https://url.usb.m.mimecastprotect.com/s/sZGCCm7Wwmt5092LsBiWSRG4Fz?domain=link.edgepilot.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 104.18.69.40
                                                                                                                                                                                                                                                                                https://bawarq.org/r.php?id=YoExsdlTj9ej3sIxs1X7aZn3DzYWS8OQ2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 104.18.11.207
                                                                                                                                                                                                                                                                                https://d3sdeiz39xdvhy.cloudfront.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 172.67.136.18
                                                                                                                                                                                                                                                                                Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 104.22.74.216
                                                                                                                                                                                                                                                                                https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                                                                                Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 104.22.16.141
                                                                                                                                                                                                                                                                                http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                                                                                                CLOUDFLARENETUSMansourbank Swift-TT680169 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                                                • 104.18.186.31
                                                                                                                                                                                                                                                                                https://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                                                                                PO_62401394_MITech_20250601.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                • 104.21.18.171
                                                                                                                                                                                                                                                                                https://link.edgepilot.com/s/1b4c2fcb/nQHbBC0YQUOfuyi9X74dgg?u=https://url.usb.m.mimecastprotect.com/s/sZGCCm7Wwmt5092LsBiWSRG4Fz?domain=link.edgepilot.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 104.18.69.40
                                                                                                                                                                                                                                                                                https://bawarq.org/r.php?id=YoExsdlTj9ej3sIxs1X7aZn3DzYWS8OQ2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 104.18.11.207
                                                                                                                                                                                                                                                                                https://d3sdeiz39xdvhy.cloudfront.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 172.67.136.18
                                                                                                                                                                                                                                                                                Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 104.22.74.216
                                                                                                                                                                                                                                                                                https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                                                                                Mes_Drivers_3.0.4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 104.22.16.141
                                                                                                                                                                                                                                                                                http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                                                                                                FASTLYUShttps://e.trustifi.com/#/fff2a0/615048/6b9108/bb6bb8/0c4d40/10c266/f490c9/97ed1b/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/85de28/9434d8/86c8f5/bcad02/214fc7/998ea3/f74550/f15e41/328dbb/f2d014/49d879/3689f7/91b4f6/9617cd/897401/851960/993266/280340/ae6054/337b49/6f0428/673840/abdb07/82b8be/00f4e1/3270c4/922952/b4db4e/e9dcee/3a01c5/962a76/930521/2e7fc6/514759/a95ca8/c37226/be9e63/3c4ec2/89148e/13fdfe/ea86c0/04048b/56ab74/dca15f/97696c/fa7912/512e28/fc9f59/50d13f/4f0114/039a8f/84bd72/2603b6/e0eceb/28f211/4fdb34/a1dc16/2076ef/8e55cf/8f9d2c/0d4402/f5a713/43ec64/fabda1/b6994c/da2da1/2851a8/b04ed3/8cea9a/1e21dc/0abaf5/7df73e/f39a96/1f2244/423c00/5c4e8dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 151.101.66.137
                                                                                                                                                                                                                                                                                https://link.edgepilot.com/s/1b4c2fcb/nQHbBC0YQUOfuyi9X74dgg?u=https://url.usb.m.mimecastprotect.com/s/sZGCCm7Wwmt5092LsBiWSRG4Fz?domain=link.edgepilot.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 151.101.66.137
                                                                                                                                                                                                                                                                                https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//www.google.co.nz/url?q=k8pQvvqad5fe5yj7Y00xDjnlx9kIHvsdvds44vs4d4aAkImPuQvsdv44WtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRvdsvsdvswqyicT&sa=t&url=amp/yesmotoring.com.sg/upthere/running/8mspbf71i0mf51h0zfhwhu2z/cGhpbC5sZXNzYXJkQG1vZHVsYS5jb20=&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogoGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 151.101.2.137
                                                                                                                                                                                                                                                                                http://ib.adnxs.com/getuid?https%3a%2f%2fDaiichi-sankyo.uronfecit.ru/Hlnz62kK/#YWxleGFuZGVyLmJsYXp5Y3pla0BkYWlpY2hpLXNhbmt5by5kZQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 151.101.194.137
                                                                                                                                                                                                                                                                                setup-avast-premium-x64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 199.232.192.193
                                                                                                                                                                                                                                                                                setup-avast-premium-x64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 199.232.192.193
                                                                                                                                                                                                                                                                                https://u896278.ct.sendgrid.net/ls/click?upn=u001.qpi-2F0q-2FpcJZ7AGoG9N-2BrxLxoGn8scq-2BedBfmGHFAiwRCk-2Fciku7nsS3YfQMNNJI09mLo_nYx4-2F6dkZkjW10KMIp5mXhxys1ng1sBiI-2Bi9ROMYt6d5xhIh5rIqEUIaIxVHh8-2Ftz-2FouCgfXZk6mMUe2uKm92SOgBLlBdhjnRJuhENZnIuGoEoPqnROi7OCzdabJBBnGjEwd2iK-2BngR2RyIIgM3XrJQ7wQhHrfqScifSW3iAsv3H5nGFK9ntcSdChvkxj0yXdE-2FQ0ICDszl57i6aZSB-2Fow-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                • 151.101.192.176
                                                                                                                                                                                                                                                                                https://report-scam.malwarebouncer.com/XcUR2TnV2VTlXT0s0Z0NYa01KSGt3dUtWMWNiblBrc29mMlpZUU1WdThBSjdDdTlRQTVDV1ZZd0pDeWRmUU5rQ1QvVDNiSlBNYWd2bTd0eTRkZW5jT0hrYTBKWHFiVUc4TVZBOGpiNkh4VG9OTm9zNTVUWHNmNWVydHpqbzhIc1llSzdzTHZ0dENVNWRLZy9BbCsyVDRMSGRHOThUWnV5QUxPU0RZL1dPalNYTmUzMTVoRzl5bmk1ZVZRPT0tLUdVYnJkMC9GazI3MWlxYmotLUpFOURyOWkzK1l6Vy9BYTVOVDBVNkE9PQ==?cid=2346401253Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                                                                                                • 199.232.196.193
                                                                                                                                                                                                                                                                                https://bs32c.golfercaps.com/vfd23ced/#sean@virtualintelligencebriefing.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 151.101.66.137
                                                                                                                                                                                                                                                                                https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                • 151.101.2.137
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):52
                                                                                                                                                                                                                                                                                Entropy (8bit):4.897085150625375
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:oFj4I5vpm4USodQVXdTov:oJ5bodQVNm
                                                                                                                                                                                                                                                                                MD5:6BC8B4F7225F7BCE20CEC84910EFC57E
                                                                                                                                                                                                                                                                                SHA1:6B33A05C60F378F8BA58BE7F862440EFCC65FF3C
                                                                                                                                                                                                                                                                                SHA-256:10D23789B3AD6727BFD9752DAB2C7E9BD0298B1CDB0C736B3AE9BB1C0AF6A75C
                                                                                                                                                                                                                                                                                SHA-512:D4555AFA6C82B219923593DE82F7A89E6B9ACB64CF100B656362915D1978180D9BE4850251635BD77EA55C7189EF096F670D4FDF19E6E365D9464CE489E13A24
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:C:\Program Files (x86)\Java\jre-1.8..1736242850286..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):48330
                                                                                                                                                                                                                                                                                Entropy (8bit):6.095422620440901
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:DMkbJrT8IeQc5dKCqWAT7hfgMb2IYEeTT5oFAqMCoijMYxhJyHAuBL5uTY3JxCh9:DMk1rT8H1KCqZTi5EeTTvqrvGBFuTAa9
                                                                                                                                                                                                                                                                                MD5:2466C651E1E8259166D12CB08FBE1EC9
                                                                                                                                                                                                                                                                                SHA1:2C95FDA2E2EE9E340981B1B39BBBD99AA1AF4EFA
                                                                                                                                                                                                                                                                                SHA-256:13B381C4DC49DC065CC4DAB842AB255AD7E8AD132E6A941F3B17C55951E6F0FF
                                                                                                                                                                                                                                                                                SHA-512:6FC52D03F3A96F755A13355AA00561B2AE828E6C1E617B438F2855F0FEC74347C8C863D91FA3B4AE820CCEF75F815134C7EB648B21CA30D4D0BFBBAF3C76AED3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):58057
                                                                                                                                                                                                                                                                                Entropy (8bit):6.106121426908834
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:k/Ps+wsI7ynu26wi+EeTTvqrvMtoYKBuSZ+aoo:k/0+zI7yn6+EGTiveKBuWNP
                                                                                                                                                                                                                                                                                MD5:0932D73AA6A28CFE9D8FC9D5451BFE6E
                                                                                                                                                                                                                                                                                SHA1:EFA00096E3EC666A68F6D5B06CE0C66BF8D94702
                                                                                                                                                                                                                                                                                SHA-256:8AE483174E6B247E32BF1F5BB1B8BC4FA31EDDB21D3B8D2465D1BA33E06FA3AC
                                                                                                                                                                                                                                                                                SHA-512:E604DBA4121B951F2382AA9403B174F474D32B0D833C78CAAEB8E1F3C166FB5711774939B2A6C2E824FB550DA40507EB2F15E0C664D62D126854E99DF4F4423A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                Size (bytes):58057
                                                                                                                                                                                                                                                                                Entropy (8bit):6.106121426908834
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:k/Ps+wsI7ynu26wi+EeTTvqrvMtoYKBuSZ+aoo:k/0+zI7yn6+EGTiveKBuWNP
                                                                                                                                                                                                                                                                                MD5:0932D73AA6A28CFE9D8FC9D5451BFE6E
                                                                                                                                                                                                                                                                                SHA1:EFA00096E3EC666A68F6D5B06CE0C66BF8D94702
                                                                                                                                                                                                                                                                                SHA-256:8AE483174E6B247E32BF1F5BB1B8BC4FA31EDDB21D3B8D2465D1BA33E06FA3AC
                                                                                                                                                                                                                                                                                SHA-512:E604DBA4121B951F2382AA9403B174F474D32B0D833C78CAAEB8E1F3C166FB5711774939B2A6C2E824FB550DA40507EB2F15E0C664D62D126854E99DF4F4423A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):48339
                                                                                                                                                                                                                                                                                Entropy (8bit):6.095351465071395
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:lMkbJrT8IeQc5dKCqWAT7hfgMb2IYEeTT5oFAqMCoijMYxhJyHAuBL5uTY3JxCh9:lMk1rT8H1KCqZTi5EeTTvqrvGBFuTAa9
                                                                                                                                                                                                                                                                                MD5:15E25D73BB0CB8917C378BD39C2DA92C
                                                                                                                                                                                                                                                                                SHA1:45E1D2334FE0316726E0B9760FD3BF8F2B187C4B
                                                                                                                                                                                                                                                                                SHA-256:26765B54FC0FA8E2E4C29255C0CC358CFF9E028AE39F3095E9BEB6A1C8741F65
                                                                                                                                                                                                                                                                                SHA-512:FE77D1561666BA86AA862CEBB759FFC2BFFEEA5372F0316BF694E4D57782692FB56E9E170A27E7F7ACC9310C1AB51C231AC0D93047098335747FBAD93342843C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736242803"},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):48416
                                                                                                                                                                                                                                                                                Entropy (8bit):6.095303252876518
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:lMkbJrT8IeQc5r9CqWAT7hfgMb2IUEeTT5oFAqMCoijMYxhJyHAuBL5uTY3JxCh9:lMk1rT8Hz9CqZTiFEeTTvqrvGBFuTAa9
                                                                                                                                                                                                                                                                                MD5:3F5C22ECC82379089E3971FA1B0EF2A9
                                                                                                                                                                                                                                                                                SHA1:DB5276524A13C47B05A2FA523D6D362366C73CF9
                                                                                                                                                                                                                                                                                SHA-256:F7F0F389916E9A7095E20D37F46347286D1E866ED7193B3503F36D7E8DADB6DE
                                                                                                                                                                                                                                                                                SHA-512:835C5BB45F95DC65A036FA6126434F2E06BB199F7DD45F8CF97E7EFC3FE2B5AA1C32C2EE5AA9D5DC3999BDFE8A8BEBB5B70C3EAB9E6B87153EE95770CB3720A4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736242803"},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):58097
                                                                                                                                                                                                                                                                                Entropy (8bit):6.105877777067231
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:k/Ps+wsI7yOu2dwi5EeTTvqrvGtoYKBuSZ+aoo:k/0+zI7yOx5EGTivwKBuWNP
                                                                                                                                                                                                                                                                                MD5:D03FE1CCD7BA1E64CCC4403B6FCD81DC
                                                                                                                                                                                                                                                                                SHA1:C51849B91529D920598A6183A40CBF5372B61E9B
                                                                                                                                                                                                                                                                                SHA-256:92E102E79D2FE5095719896C77D43AF553868CBBFE225CF367179D163CE11CCD
                                                                                                                                                                                                                                                                                SHA-512:B18EDD4D2F0CD5EE7297ABFBCC9A310D232E68D53A363D008F4AD07E9AFA4CC9641BA3303497709A033EC1C131D610236126772AF613A6EC59C8852FB0A9DCD6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):107893
                                                                                                                                                                                                                                                                                Entropy (8bit):4.640173185101434
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7R:fwUQC5VwBIiElEd2K57P7R
                                                                                                                                                                                                                                                                                MD5:68DDA50FDB9AF6E86F170412111C6190
                                                                                                                                                                                                                                                                                SHA1:B3171ED37DBCB85AA186B62063672E4E3A218DFE
                                                                                                                                                                                                                                                                                SHA-256:56E97854FDFA5C5ADFBAA13F061961DDF48BD400882520B4E886CA79A1EC4D65
                                                                                                                                                                                                                                                                                SHA-512:71A8FA2B6FB152BCD0FEAB5FC0F21F8B0CC112FEE14D0992E34BB49A86A3AFFDFFB7DA8FB20B75AD0ED28D75EA296ED65726252984B4666190CF12E22719DEF8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):107893
                                                                                                                                                                                                                                                                                Entropy (8bit):4.640173185101434
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7R:fwUQC5VwBIiElEd2K57P7R
                                                                                                                                                                                                                                                                                MD5:68DDA50FDB9AF6E86F170412111C6190
                                                                                                                                                                                                                                                                                SHA1:B3171ED37DBCB85AA186B62063672E4E3A218DFE
                                                                                                                                                                                                                                                                                SHA-256:56E97854FDFA5C5ADFBAA13F061961DDF48BD400882520B4E886CA79A1EC4D65
                                                                                                                                                                                                                                                                                SHA-512:71A8FA2B6FB152BCD0FEAB5FC0F21F8B0CC112FEE14D0992E34BB49A86A3AFFDFFB7DA8FB20B75AD0ED28D75EA296ED65726252984B4666190CF12E22719DEF8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4194304
                                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3::
                                                                                                                                                                                                                                                                                MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                                                SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                                                SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                                                SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4194304
                                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3::
                                                                                                                                                                                                                                                                                MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                                                SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                                                SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                                                SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4194304
                                                                                                                                                                                                                                                                                Entropy (8bit):0.5502098416175424
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:kkxgeqayV/GIBhqg4HQpaHNpUtaHW7Pde9M+w:CV/3CLfGdeS
                                                                                                                                                                                                                                                                                MD5:89E4C521E7B94CDF8D330F94E588CB62
                                                                                                                                                                                                                                                                                SHA1:A9CA978560298EC850889D2878C94A45F3CDC7D1
                                                                                                                                                                                                                                                                                SHA-256:1464831F490458686C87B177928A068F3C3865837EE962D5442F2409DD9CB5ED
                                                                                                                                                                                                                                                                                SHA-512:E4BF9B2D6FE0436AB34DDE19C453FD0A1FC81591921EB07CF68C49C30BC48C5D3F2C009874A8A5D18ADD7B4803FE0127E69907C750009FCD424D7BE8A3F09DCD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:...@..@...@.....C.].....@...................................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....i.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".yjnvtd20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U?:K..>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggered....(..$...
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4194304
                                                                                                                                                                                                                                                                                Entropy (8bit):0.03953196004846779
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:01X0o3tmP6rsZncvJkyDVmae+D5CRX/IgjukqhIRNEwA+6URQcccfcAn9xn8y08s:m0strANXghQThpnT08T2RGOD
                                                                                                                                                                                                                                                                                MD5:B710467676CC54537623AA646C4BB487
                                                                                                                                                                                                                                                                                SHA1:8226FBAC86092AA18443A093E35709EDE426CADB
                                                                                                                                                                                                                                                                                SHA-256:3538494FE5C3D03BEC73CD1B5359B85EFB39922FA3062CCA67E0388E219B9AD0
                                                                                                                                                                                                                                                                                SHA-512:8D2F8462E0766FF17F8C1E3769AA80961C79D1F34AD7D8F332A051D95711CD1627AF87F82F08A0000620A8F0277B69449FE218C5A6137624C6FF00DA0E543C4B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:...@..@...@.....C.].....@...............0^...M..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".yjnvtd20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U.>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):280
                                                                                                                                                                                                                                                                                Entropy (8bit):4.198940907185536
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:FiWWltlUEuWZ5pXc1iUniIWpCWjwBVP/Sh/JzvKo8sBXwlD1:o1UCp8iKgjwBVsJDKo89
                                                                                                                                                                                                                                                                                MD5:50D401BF61D47BBBFB5EEEDB7EBD56E6
                                                                                                                                                                                                                                                                                SHA1:5704BDA016CB7A4E326B49EFAE45833069A1770F
                                                                                                                                                                                                                                                                                SHA-256:C05652FE06E0101C007396179E4AED57702E2A2ECD5B30DF1B8BB674BEA5A05C
                                                                                                                                                                                                                                                                                SHA-512:44EA6CDBAC4DB208F9EC633D9485A5A9D72A51F5FF06C17F34EDCEFE36F160A866C6E311C8F7B76CAA5BCDC731CDD59C1E1022B7AE107367F74095739248B2E0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:sdPC......................z....K..s...x."DmHYrCHlc5lFyRGUq62R3qS1k3Ui6rBGmzkDnx9Vsbw="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):14049
                                                                                                                                                                                                                                                                                Entropy (8bit):5.257247471417872
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:stpJ9pQTryZioo8aba4uyPs29d0O2hvqs1kJt3W8MbV+FH/QGjEsNPnZJ:stpLAoGuCsud03NZbGfQAEs9
                                                                                                                                                                                                                                                                                MD5:9B75F9B43E04BAA7A6733B5A217195FC
                                                                                                                                                                                                                                                                                SHA1:2E90A5CD5D1762E4E516EBF9B4C220B09F31231B
                                                                                                                                                                                                                                                                                SHA-256:FAF3A1A8D532FE8890497E6FB0D053AA5190947454B59D5B054D6D5F90158669
                                                                                                                                                                                                                                                                                SHA-512:CE1198999E65BC02334B0431F75F5D7DD7D8B618FC1A8AB3431CFD48DDFC97C22D8BBCD842AB780945B17A9C8A451CFB2DED1CDD1399BEEEDDF7D7B3C8C695FF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380716368080787","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):13838
                                                                                                                                                                                                                                                                                Entropy (8bit):5.255442608647216
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:stpJ9pQTryZioo8aba4uyPs29d0O2hvqs1kJt3W8MbV+FH/QApEsNPnZJ:stpLAoGuCsud03NZbGfQoEs9
                                                                                                                                                                                                                                                                                MD5:26FC736F79FABC77AE1E52B01A442919
                                                                                                                                                                                                                                                                                SHA1:950DEB1041DA75F340184F1E7A0C4D552FD8EAA4
                                                                                                                                                                                                                                                                                SHA-256:9CC77377A1469CF7C29709AF9235B4A81DC3A3F3395CCBBA316863D8C75E0861
                                                                                                                                                                                                                                                                                SHA-512:88E4BA08C02E1F20A49B985B98051E5BA31E282463182FB0A7168F3D691F63F4A27D3CDAA11BE28A090DEE23972A1250866ABE890C1264D967F3BFF5B05C05FC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380716368080787","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):13503
                                                                                                                                                                                                                                                                                Entropy (8bit):5.2612906224701215
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:stpJ9pQTryZioo8aba4uyts29d0O2hvqs1kJt3W8MbV+FH/QAXsNPnZJ:stpLAoGuCsud03NZbGfQ+s9
                                                                                                                                                                                                                                                                                MD5:6B7B9F1FF5DA66613BDA10EE73A46957
                                                                                                                                                                                                                                                                                SHA1:D907A4A56A3A0E1033A11BD932A15B464DFC9D86
                                                                                                                                                                                                                                                                                SHA-256:462B73D1F8B31780CD3F32B1E68E3B0CE1F853990CDC066E32BE06C292888A90
                                                                                                                                                                                                                                                                                SHA-512:29533D26CA916ABC8582D8A85F070FA0B06D49749D5C88C23BB6CD85E72F240E127040AFFB6AA52B0938C96AEE3A03D9A207AA3E82EA3BD1A5C481F70D847DA4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380716368080787","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11905
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1874450151011136
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:stpJ9pQTryZigaba4uyxsG9d0O2hjkJt3W88bV+FiA4sNPnYJ:stpLA3uKsed03dbGirsC
                                                                                                                                                                                                                                                                                MD5:2C8A4CE333F23211803DB159F19FA320
                                                                                                                                                                                                                                                                                SHA1:4F99DA40DC1769524DB96AFF57F865723E51A49B
                                                                                                                                                                                                                                                                                SHA-256:7E519C4B312019818F1C3ABFC09BCBFA12CE5512EE5DF9B8BF39A9F8468F894D
                                                                                                                                                                                                                                                                                SHA-512:A10F9AF2F09E3B18B45A069A91A7591629FBA17A9A3848FA2ED028B2547CAFF7F0B6E3F70F84A9E4B272AC8F858878B0F27F9080B5AC10F640813C92BAE522EF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380716368080787","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):39660
                                                                                                                                                                                                                                                                                Entropy (8bit):5.562438166920621
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:DmYnB27pLGLhTBWPQWfQw8F1+UoAYDCx9Tuqh0VfUC9xbog/OVl70LLqfrwGwEhl:DmYnBWchTBWPQWfQwu1jac70HqsGBhiQ
                                                                                                                                                                                                                                                                                MD5:3B206F069DA63F58011A7E3189DF942E
                                                                                                                                                                                                                                                                                SHA1:9CE7F2762EC8F270CE7AE9C94CEFA74C2EA00263
                                                                                                                                                                                                                                                                                SHA-256:260E75F7FA6800A2D572DE8242DC1DDF7A5A50A79936B16C7D231BFD0AF15986
                                                                                                                                                                                                                                                                                SHA-512:71B02A0488C67268ED57D4674EEA5BA8C77BF011F80760B2877773D26B48567BAD79F8196A7B843D4E43F1F3569AAA4BBB0EDA2434FBFA99A4AB56B823F0C6FD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380716367710636","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380716367710636","location":5,"ma
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):115717
                                                                                                                                                                                                                                                                                Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                                MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                                SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                                SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                                SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                Size (bytes):2163821
                                                                                                                                                                                                                                                                                Entropy (8bit):5.222879395041548
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24576:F0PkZpVqfI/MXhZSihQgCmnVAEpENU2iOYcafbE2n:F0MZpVqfx2mjF
                                                                                                                                                                                                                                                                                MD5:E1D7B25CD25FB305F3AFB59C728BFD08
                                                                                                                                                                                                                                                                                SHA1:E329D60F56FCA52AD14ECB479FD27FFFDACD9E9C
                                                                                                                                                                                                                                                                                SHA-256:445219668E5489E61FC4FC1AA3B3620170E4CED06A9A9D52FF2601ABAFAF353B
                                                                                                                                                                                                                                                                                SHA-512:14B3B659FD46C50A139E7F9CA1FD37A45865F52892C97DDD708D43DCF5F86C43B3DFF1140C5FC366E26E8DF8689C4BD6F7816F12CC09E3E96402A961ABED3B4C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                                Entropy (8bit):5.130856798199187
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnT+q2PRN23oH+Tcwt9Eh1tIFUtLnP8XZmwlnqwVkwORN23oH+Tcwt9Eh15LJ:7pnqvaYeb9Eh16FUtLnA/lnr5JYeb9Er
                                                                                                                                                                                                                                                                                MD5:B07FDB9B937221BDF7A2CD1E589F6361
                                                                                                                                                                                                                                                                                SHA1:8718A8AB71AB141B762B862597A6DA8188E4F436
                                                                                                                                                                                                                                                                                SHA-256:8728EA9E31AB61B0AF2C7E19571B3ECF8B18F1FC2E23909B34843898730F1610
                                                                                                                                                                                                                                                                                SHA-512:2C6E7514FC7FC06874D44B81E74553632333F91CF558D6E2043D706DB9AF08D59710C6AF0195A469BDD987E61F58FDEB1B686A345783AF0F1C779DF9C5CA9A07
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:30.136 1e18 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/01/07-04:39:30.137 1e18 Recovering log #3.2025/01/07-04:39:30.314 1e18 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                                Entropy (8bit):5.130856798199187
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnT+q2PRN23oH+Tcwt9Eh1tIFUtLnP8XZmwlnqwVkwORN23oH+Tcwt9Eh15LJ:7pnqvaYeb9Eh16FUtLnA/lnr5JYeb9Er
                                                                                                                                                                                                                                                                                MD5:B07FDB9B937221BDF7A2CD1E589F6361
                                                                                                                                                                                                                                                                                SHA1:8718A8AB71AB141B762B862597A6DA8188E4F436
                                                                                                                                                                                                                                                                                SHA-256:8728EA9E31AB61B0AF2C7E19571B3ECF8B18F1FC2E23909B34843898730F1610
                                                                                                                                                                                                                                                                                SHA-512:2C6E7514FC7FC06874D44B81E74553632333F91CF558D6E2043D706DB9AF08D59710C6AF0195A469BDD987E61F58FDEB1B686A345783AF0F1C779DF9C5CA9A07
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:30.136 1e18 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/01/07-04:39:30.137 1e18 Recovering log #3.2025/01/07-04:39:30.314 1e18 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 34, database pages 18, cookie 0x19, schema 4, UTF-8, version-valid-for 34
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):73728
                                                                                                                                                                                                                                                                                Entropy (8bit):0.4947385728088827
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:xR94jweGq2L4H7pgNPdQyoDbel9myJrDVb4:f94ZBS4FgNPdPl9myRDVb4
                                                                                                                                                                                                                                                                                MD5:29C9AF42D59BA452C914D337F83778D8
                                                                                                                                                                                                                                                                                SHA1:0D4075E73B0189BD28D6968499DCFDE5975116CB
                                                                                                                                                                                                                                                                                SHA-256:DFDAE22D17235546DAF4200A5920C46B10E0885D9A0BE747D3DE14F432817613
                                                                                                                                                                                                                                                                                SHA-512:DB03C53D1CC2AE5E1E7882437730454AC27842FE5211A6DBDBBB5131EB0D607DB5D2F26EADB08CD9BAD90FD93D6E04A2C27361FE5BD1B510467D2E9BAEF90FBE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..."..................................................................."..j....................0...{...h.6.~.%...U........................................................................................................................................................................................................................................................................................................................................................................G...##..Utablecollectionscollections.CREATE TABLE collections ( id LONGVARCHAR PRIMARY KEY, date_created REAL NOT NULL, date_modified REAL NOT NULL, title LONGVARCHAR NOT NULL, position INTEGER NOT NULL, is_syncable INTEGER DEFAULT 1, suggestion_url LONGVARCHAR, suggestion_dismissed INTEGER, suggestion_type INTEGER, thumbnail BLOB, is_custom_thumbnail INTEGER NOT NULL DEFAULT 0, tag LONGVARCHAR, thumbnail_url LONGVARCHAR, is_marked_for_deletion INTEGER)..........tableitemsitems.CREATE TABLE items
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                                                                                                Entropy (8bit):0.47707292542154234
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfB35nQq:TouQq3qh7z3bY2LNW9WMcUvB35nQq
                                                                                                                                                                                                                                                                                MD5:3D793B649FCE91CC9C4C164E53B05250
                                                                                                                                                                                                                                                                                SHA1:BF512D538F51C984507CD43213C35EC81942F77E
                                                                                                                                                                                                                                                                                SHA-256:2FB453AC37B66581CAEB7DF5EC620755DB916F3C00FB018900C04DDEA68FA9A3
                                                                                                                                                                                                                                                                                SHA-512:DD8805DDC763E18CD306D40D98D0F31F0D08D960EADA3B1B53A5FA0C5B0E98234D79A59D5F29251C49729F5A95E76265A945CF6B4961CA9A13775D90A680D317
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):10240
                                                                                                                                                                                                                                                                                Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                                                                                                MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                                                                                                SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                                                                                                SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                                                                                                SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):262512
                                                                                                                                                                                                                                                                                Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:LsNlc:Ls3c
                                                                                                                                                                                                                                                                                MD5:DB6D0F5B32D25A2D96B9DBC729C920B4
                                                                                                                                                                                                                                                                                SHA1:6C0A41CA19627D656F88A9BCA1F7E34E52F4A52E
                                                                                                                                                                                                                                                                                SHA-256:33C2BB1E0CA69C4FC81E324EF04BB44556AE8533DE8FFCC3858980A4E0575C08
                                                                                                                                                                                                                                                                                SHA-512:353360ECE4028A85A6A744E8C99FE9B35E31C59BF06CA79E241FA57D5AEA76D69AE82B9C3D5FFF785F093E9F2FC88C9751747F028A8948840846242EB64A64FE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:............................................./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                                                Entropy (8bit):4.994010050744163
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:iWstvhYNrkU1cleqjXHVFUw3CAlrLuOZf9:iptAwleqjX1HSaLZf9
                                                                                                                                                                                                                                                                                MD5:A105E51FE00336B6E15773C6527E666B
                                                                                                                                                                                                                                                                                SHA1:2DB0F6E166BDB55F73C77B649542B9810041B35C
                                                                                                                                                                                                                                                                                SHA-256:4D04DCB4BEE7F0510E10B56602A004B99C94E7C8184058CD1AF09B27E16D2AAB
                                                                                                                                                                                                                                                                                SHA-512:723027F9076E2370CD04EFF88613CBEFF1BCBD721168E7BF53F2EE68E0E6EAF04205FC5D7B177D3BCF37E39A4890711068D3FEB106215FE5695E1ABC6AD2FB7D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:...m.................DB_VERSION.1g.YL................FLYOUT_STORAGE:.{"personalization_data_consent_enabled":false}
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):341
                                                                                                                                                                                                                                                                                Entropy (8bit):5.210596833525714
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnSAQ+q2PRN23oH+TcwtnG2tMsIFUtLnoFEwdWZmwlnKHQVkwORN23oH+TcwtB:7pnSAQ+vaYebn9GFUtLnYfdW/lnKHQVV
                                                                                                                                                                                                                                                                                MD5:422F3F1F25FC2D034ED47D021D575659
                                                                                                                                                                                                                                                                                SHA1:4887C442C617983EF8F870077BF1ABAE2C002F4C
                                                                                                                                                                                                                                                                                SHA-256:9E010BB69ACA38728C0E059E4CE2EF339305A6A889ACA9C40BDD896F6B564589
                                                                                                                                                                                                                                                                                SHA-512:C146D965900A591198D755F4751602F3CCBCDA0826424A47FA34C1414C6163962420C84C50D13DD0E118F8D4BACC279D63129026498A7EB7746C15140AD795DA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:27.768 7cc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/01/07-04:39:27.769 7cc Recovering log #3.2025/01/07-04:39:27.770 7cc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):341
                                                                                                                                                                                                                                                                                Entropy (8bit):5.210596833525714
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnSAQ+q2PRN23oH+TcwtnG2tMsIFUtLnoFEwdWZmwlnKHQVkwORN23oH+TcwtB:7pnSAQ+vaYebn9GFUtLnYfdW/lnKHQVV
                                                                                                                                                                                                                                                                                MD5:422F3F1F25FC2D034ED47D021D575659
                                                                                                                                                                                                                                                                                SHA1:4887C442C617983EF8F870077BF1ABAE2C002F4C
                                                                                                                                                                                                                                                                                SHA-256:9E010BB69ACA38728C0E059E4CE2EF339305A6A889ACA9C40BDD896F6B564589
                                                                                                                                                                                                                                                                                SHA-512:C146D965900A591198D755F4751602F3CCBCDA0826424A47FA34C1414C6163962420C84C50D13DD0E118F8D4BACC279D63129026498A7EB7746C15140AD795DA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:27.768 7cc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/01/07-04:39:27.769 7cc Recovering log #3.2025/01/07-04:39:27.770 7cc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                                Entropy (8bit):0.6136901836400519
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:TLs9pRSJDBJuqJSEDNvrWjJQ9Dl9np59yDLgHFUxOUDaaTXubHa7mW3MAq8iZ7dV:TLapR+DDNzWjJ0npnyXKUO8+jSp9mL
                                                                                                                                                                                                                                                                                MD5:AD8D0DACD33A1A932B7D3A747E52F2D8
                                                                                                                                                                                                                                                                                SHA1:E76A4EF39EE735F778EB3CDF784B84E9CEABD111
                                                                                                                                                                                                                                                                                SHA-256:41F909FBD5C489652A59EC38A3BBD012DBCA0AF286F797FE7BD33D5DB6B1C524
                                                                                                                                                                                                                                                                                SHA-512:0638CC195CF6686236C66D846E0C179B9A794EF938D4FE3FD77FFBBF1B0D0B3ECAA10A35E044F132569963147547B011B73229B69D37C477C9B82287DD39EE19
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):375520
                                                                                                                                                                                                                                                                                Entropy (8bit):5.354092302163295
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:9A/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:9FdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                                                                                MD5:544D5B447FA11FB2CCD3678CF0A68B07
                                                                                                                                                                                                                                                                                SHA1:93DE93A7F20642C5B4D23FA910BCF1C4725A0C3A
                                                                                                                                                                                                                                                                                SHA-256:A35CA1E19B8FFBB970F46F2139369053748763492C2FA5484617C6D08DDA05CB
                                                                                                                                                                                                                                                                                SHA-512:6F147E6A347367A1D4FFA6B548E90ED5DF86E48A8EFBD51822C7B1B614F9500E44C6B8A797C78697FDF2E374125994D496D4AE6ECA4B1C8494B9FE3793221763
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:...m.................DB_VERSION.1.T.,q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13380716370912205..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):307
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1729142943283986
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnjwx4M1RN23oH+Tcwtk2WwnvB2KLl7nUFkq2PRN23oH+Tcwtk2WwnvIFUv:7pnjwx4bYebkxwnvFLlnUFkvaYebkxwp
                                                                                                                                                                                                                                                                                MD5:33F13005DE20E94CFA09A0B2D90B745C
                                                                                                                                                                                                                                                                                SHA1:2E9C6D38D92BEBDA7ADCBF37BFB5D64B179FAC8B
                                                                                                                                                                                                                                                                                SHA-256:E95933D2659F0A4DE09BD09D6695E8B9B2B6981F02B3F1EB26B524850B9166AA
                                                                                                                                                                                                                                                                                SHA-512:A7EE82CD5233B008EE84BFFB35CF1567C2C39F755C8911E8F6054E2854CA79AF2C0BAE6623C7652F04ECB1EBBCD894BA1E538252B3206B4748622591A7F2600B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:30.187 1e44 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2025/01/07-04:39:30.233 1e44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):41
                                                                                                                                                                                                                                                                                Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                Size (bytes):358860
                                                                                                                                                                                                                                                                                Entropy (8bit):5.324626690976953
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6R4:C1gAg1zfvg
                                                                                                                                                                                                                                                                                MD5:C45116C77EF0DD154BB4051319ADFCBB
                                                                                                                                                                                                                                                                                SHA1:274FC7977C52D25DF2FD01AAB257B3F4B53F4406
                                                                                                                                                                                                                                                                                SHA-256:10EB01D4A548F898914B790DDD8FF68C6AA33E7100CE4F9F222E9491173982F5
                                                                                                                                                                                                                                                                                SHA-512:9E15800AD2B7BE2E63EEB70BF1F63A46CB236DE741B48674948577E0A1EB7D7814068A942F2B7A334104849FF6185552E5A30BCA61E3675A77BCD0A4CBD08FE9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):418
                                                                                                                                                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                                                MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                                                SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                                                SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                                                SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):320
                                                                                                                                                                                                                                                                                Entropy (8bit):5.201069700814302
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnKVq2PRN23oH+Tcwt8aPrqIFUtLnkFUFgZmwlnkFUFIkwORN23oH+Tcwt8amd:7pn2vaYebL3FUtLnMX/lnMF5JYebQJ
                                                                                                                                                                                                                                                                                MD5:14C477525789F2C07282214375889A18
                                                                                                                                                                                                                                                                                SHA1:BF40DFAB5AE1EA86D13A42D38999A13670E7BB42
                                                                                                                                                                                                                                                                                SHA-256:CE864B556BB9BEC9EA5080BD0FE7BC51A47730B8656DB461CDF2EA5C26D49931
                                                                                                                                                                                                                                                                                SHA-512:04698FBCD2B8547AD9A5766CDB1464106322E524BD0278D09734CB7AD57324D35E4B132C57335D526C8FED104356DB1A3174F4CE569136940C920C9797FC4C8D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:27.764 18a0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/01/07-04:39:27.765 18a0 Recovering log #3.2025/01/07-04:39:27.765 18a0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):320
                                                                                                                                                                                                                                                                                Entropy (8bit):5.201069700814302
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnKVq2PRN23oH+Tcwt8aPrqIFUtLnkFUFgZmwlnkFUFIkwORN23oH+Tcwt8amd:7pn2vaYebL3FUtLnMX/lnMF5JYebQJ
                                                                                                                                                                                                                                                                                MD5:14C477525789F2C07282214375889A18
                                                                                                                                                                                                                                                                                SHA1:BF40DFAB5AE1EA86D13A42D38999A13670E7BB42
                                                                                                                                                                                                                                                                                SHA-256:CE864B556BB9BEC9EA5080BD0FE7BC51A47730B8656DB461CDF2EA5C26D49931
                                                                                                                                                                                                                                                                                SHA-512:04698FBCD2B8547AD9A5766CDB1464106322E524BD0278D09734CB7AD57324D35E4B132C57335D526C8FED104356DB1A3174F4CE569136940C920C9797FC4C8D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:27.764 18a0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/01/07-04:39:27.765 18a0 Recovering log #3.2025/01/07-04:39:27.765 18a0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):418
                                                                                                                                                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                                                MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                                                SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                                                SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                                                SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):324
                                                                                                                                                                                                                                                                                Entropy (8bit):5.18601601813549
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnJYVq2PRN23oH+Tcwt865IFUtLnKYgZmwlnKYIkwORN23oH+Tcwt86+ULJ:7pnJAvaYeb/WFUtLnKh/lnK75JYeb/+e
                                                                                                                                                                                                                                                                                MD5:226624648447809EB7586DF6D3E2B152
                                                                                                                                                                                                                                                                                SHA1:22DFDD9BAF8DEBFDD8ECFC0A6B40C14C1F7098DB
                                                                                                                                                                                                                                                                                SHA-256:27E1ABDCDF7C46811DA535DB9BD84AD2A02E8D9861BB866657B602270EC1D53C
                                                                                                                                                                                                                                                                                SHA-512:E278A0D137998761AA63C885EEA1DE16209A6E367F041F84CE023B40B7D3675304C551558EAF4026B539D35BDACC0DF28C320EBA8F83348D35B4911CCC55E58A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:27.768 18a0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/01/07-04:39:27.772 18a0 Recovering log #3.2025/01/07-04:39:27.772 18a0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):324
                                                                                                                                                                                                                                                                                Entropy (8bit):5.18601601813549
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnJYVq2PRN23oH+Tcwt865IFUtLnKYgZmwlnKYIkwORN23oH+Tcwt86+ULJ:7pnJAvaYeb/WFUtLnKh/lnK75JYeb/+e
                                                                                                                                                                                                                                                                                MD5:226624648447809EB7586DF6D3E2B152
                                                                                                                                                                                                                                                                                SHA1:22DFDD9BAF8DEBFDD8ECFC0A6B40C14C1F7098DB
                                                                                                                                                                                                                                                                                SHA-256:27E1ABDCDF7C46811DA535DB9BD84AD2A02E8D9861BB866657B602270EC1D53C
                                                                                                                                                                                                                                                                                SHA-512:E278A0D137998761AA63C885EEA1DE16209A6E367F041F84CE023B40B7D3675304C551558EAF4026B539D35BDACC0DF28C320EBA8F83348D35B4911CCC55E58A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:27.768 18a0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/01/07-04:39:27.772 18a0 Recovering log #3.2025/01/07-04:39:27.772 18a0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1254
                                                                                                                                                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                                                                                                MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                                                                                                SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                                                                                                SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                                                                                                SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):317
                                                                                                                                                                                                                                                                                Entropy (8bit):5.179088075680094
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnNMLt+q2PRN23oH+Tcwt8NIFUtLnNML5ZmwlnNnVkwORN23oH+Tcwt8+eLJ:7pnaEvaYebpFUtLnal/lnj5JYebqJ
                                                                                                                                                                                                                                                                                MD5:E14000C07ED9B0865DFF9E1F9B8C9A01
                                                                                                                                                                                                                                                                                SHA1:D677781CC89AD2831ABB5C5D198C7CFC9B7F0F20
                                                                                                                                                                                                                                                                                SHA-256:0E7F67E092A6BC241C8A5DC9FAB3DA4FEA8F0D4A58239665CE87C655EEE4D8BD
                                                                                                                                                                                                                                                                                SHA-512:8CB24E0C261E323BF5C87D5B63035531B608A158AABC031A8D73819012FF959B15457EDCECA439247D67DB81A435FDC376088F7B0D232EF4173116F1ADDDFCD1
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:28.243 f28 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/01/07-04:39:28.243 f28 Recovering log #3.2025/01/07-04:39:28.244 f28 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):317
                                                                                                                                                                                                                                                                                Entropy (8bit):5.179088075680094
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnNMLt+q2PRN23oH+Tcwt8NIFUtLnNML5ZmwlnNnVkwORN23oH+Tcwt8+eLJ:7pnaEvaYebpFUtLnal/lnj5JYebqJ
                                                                                                                                                                                                                                                                                MD5:E14000C07ED9B0865DFF9E1F9B8C9A01
                                                                                                                                                                                                                                                                                SHA1:D677781CC89AD2831ABB5C5D198C7CFC9B7F0F20
                                                                                                                                                                                                                                                                                SHA-256:0E7F67E092A6BC241C8A5DC9FAB3DA4FEA8F0D4A58239665CE87C655EEE4D8BD
                                                                                                                                                                                                                                                                                SHA-512:8CB24E0C261E323BF5C87D5B63035531B608A158AABC031A8D73819012FF959B15457EDCECA439247D67DB81A435FDC376088F7B0D232EF4173116F1ADDDFCD1
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:28.243 f28 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/01/07-04:39:28.243 f28 Recovering log #3.2025/01/07-04:39:28.244 f28 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):429
                                                                                                                                                                                                                                                                                Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                                                                                MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                                                                                SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                                                                                SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                                                                                SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 16, cookie 0x8, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                                                Entropy (8bit):4.9019360030628665
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:at7FNQ4Cmb3flFTIUgf227Yfl7wERSd6MOD6wyxqJjnu08:87FNQ4Cmb3flFTIUgf22M7wsSkbycJj2
                                                                                                                                                                                                                                                                                MD5:80F0F2DF55A05522A5CB69A637D5C537
                                                                                                                                                                                                                                                                                SHA1:9FFF2A56E87AE254598C4DD3691FD35124498321
                                                                                                                                                                                                                                                                                SHA-256:356D91B3FDC11C1D4855AFF28CF2ED030CA42319F4E3B89D412DAD050A425C47
                                                                                                                                                                                                                                                                                SHA-512:AF5E0645072B82D23BF7C6A64C92E1EE5867E879516090901BA76F5C3B86E89E8589D546BA165ACA313186B9C2F3DC7D7CC0809A7BD8DFE0ADD7BC1DFC149858
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):262512
                                                                                                                                                                                                                                                                                Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:LsNlf/:Ls33
                                                                                                                                                                                                                                                                                MD5:0FCFBD68EF3387B0E2CEF9B58E63EFA3
                                                                                                                                                                                                                                                                                SHA1:D81B30E8C13B066951596604A74BD1B7F1DAD48E
                                                                                                                                                                                                                                                                                SHA-256:75AED673ECF62DE1FD3C9FC47B89FE9AD341EBE32536CEE0ED8838C2550EDE15
                                                                                                                                                                                                                                                                                SHA-512:5B4715DB13A381B5D48CDA0361D71781EE0AD28FBCD304DDA43C94854FE38FC56EEBBBB5BDB17FFC70D7CF79FB41C30440E64163EBE0535F59F43D1ABFFC7BD0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................CV.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):155648
                                                                                                                                                                                                                                                                                Entropy (8bit):0.8616563930294512
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:IHbYIuWoAcnDpK5eIEMu/5eIEMu4lJFWyejzH+bDoYysX0IxQzFkHtpVJNlYDLj8:ue+me+UhH+bDo3iN0F2TVJkXBBE3ybgh
                                                                                                                                                                                                                                                                                MD5:4775B036A7190D244234396A1BF339C1
                                                                                                                                                                                                                                                                                SHA1:D6381F4EFAF38F36A7858AC9951EC747BEB0BD75
                                                                                                                                                                                                                                                                                SHA-256:1658972DC74ECA605A654B3EB6BBB375ACDDDAA9775C128355ABA81C0BD55D29
                                                                                                                                                                                                                                                                                SHA-512:7A4F5D618DE92DB4C70E9FD62BA7FFCD8539234497AB0214D7473B4F7F6A93AD220E73FFD6ECAA0FE44F02C35580B890F8213EF47D2ECC197E5D6BA816FCDC1B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8720
                                                                                                                                                                                                                                                                                Entropy (8bit):0.2191763562065486
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:XtjtFlljq7A/mhWJFuQ3yy7IOWUfl4dweytllrE9SFcTp4AGbNCV9RUIrw:9I75fOJl4d0Xi99pEYlw
                                                                                                                                                                                                                                                                                MD5:0FC95F7476C4D939E5C431AA8BFB0858
                                                                                                                                                                                                                                                                                SHA1:AD04A1A6ED0301B113AC0C3AA18D559465E7DF16
                                                                                                                                                                                                                                                                                SHA-256:725AFBFB96A2AB3A15463E66669E30A556594D501C3D3409BC56A8E80B56EAD0
                                                                                                                                                                                                                                                                                SHA-512:D49118FAD87619CFE2A489169C02AD57576EF83EDE1EB4161F8961BE9133794305E48F47C8262091A9B0C42AD39F7BB26000900E954A1EB0BF5E026C0C8B4EC3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:...................&....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):115717
                                                                                                                                                                                                                                                                                Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                                                MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                                                SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                                                SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                                                SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):45056
                                                                                                                                                                                                                                                                                Entropy (8bit):3.548953056347048
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:jj9P0uucSQkQerkP/KbtZ773pLyhkCgam6IWRKToaAu:jdBBSe2kP/w7s+FmRKcC
                                                                                                                                                                                                                                                                                MD5:FD0AB13BC406100494033DE83C695F86
                                                                                                                                                                                                                                                                                SHA1:BB8FB7466B0771F6BF616B0A53BFCAE5F8132CC0
                                                                                                                                                                                                                                                                                SHA-256:80840191BAEAA719ED15DEABE1E14F81F053C484291BA32C985374D6469F2880
                                                                                                                                                                                                                                                                                SHA-512:F0CE00340BEFFD91C238A1634CD481CF2127F5C22D51DC1C1403888C0CD96A567CEBF7E67B4793CF71C3C2B21BA5B79174AA0036C79C3FEC39A418E0F56334EA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):404
                                                                                                                                                                                                                                                                                Entropy (8bit):5.316238094225278
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:7pnmOvaYeb8rcHEZrELFUtLnmwX/lnmwF5JYeb8rcHEZrEZSJ:7tmMaYeb8nZrExgDm+mGJYeb8nZrEZe
                                                                                                                                                                                                                                                                                MD5:82AAF02581F694A17D5FEF119DFF965D
                                                                                                                                                                                                                                                                                SHA1:FF34EA6C7C36DAF4A02578E3B02FF90108936E54
                                                                                                                                                                                                                                                                                SHA-256:D616431895C2129A0B2AE709C78D0870451E5A797CED5EF455572CF3045670FE
                                                                                                                                                                                                                                                                                SHA-512:6F2AE09E0C914447E10EA08902A4D3E2B88DEC4F54658B0B676043C2042F4BB55141A2BB85851A79F00879FC0322F4863BF026F1F84C8F70F448E0A3F3AA04FB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:28.615 1848 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/01/07-04:39:28.618 1848 Recovering log #3.2025/01/07-04:39:28.618 1848 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):404
                                                                                                                                                                                                                                                                                Entropy (8bit):5.316238094225278
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:7pnmOvaYeb8rcHEZrELFUtLnmwX/lnmwF5JYeb8rcHEZrEZSJ:7tmMaYeb8nZrExgDm+mGJYeb8nZrEZe
                                                                                                                                                                                                                                                                                MD5:82AAF02581F694A17D5FEF119DFF965D
                                                                                                                                                                                                                                                                                SHA1:FF34EA6C7C36DAF4A02578E3B02FF90108936E54
                                                                                                                                                                                                                                                                                SHA-256:D616431895C2129A0B2AE709C78D0870451E5A797CED5EF455572CF3045670FE
                                                                                                                                                                                                                                                                                SHA-512:6F2AE09E0C914447E10EA08902A4D3E2B88DEC4F54658B0B676043C2042F4BB55141A2BB85851A79F00879FC0322F4863BF026F1F84C8F70F448E0A3F3AA04FB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:28.615 1848 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/01/07-04:39:28.618 1848 Recovering log #3.2025/01/07-04:39:28.618 1848 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):252
                                                                                                                                                                                                                                                                                Entropy (8bit):5.506064480078811
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:Hit/45mYlWOLhDRxGLh3tBg8VHWlYGLh3u1NHTMdwiYGLh0:CtATlW3t7UzuHMyiS
                                                                                                                                                                                                                                                                                MD5:BDB5949B140BA623F248890E2DB6A25F
                                                                                                                                                                                                                                                                                SHA1:871E02E68E6B3F05232A65BF420024513FEB2137
                                                                                                                                                                                                                                                                                SHA-256:D38D7DBBD0A906A73B2481DB5A44F333F482227B5F1A7AE74495778A9C0F4B4F
                                                                                                                                                                                                                                                                                SHA-512:0BA56CFDB0ED1555B5670F4FE2FBE92CFB3071B6807B2FA702DA7973B55890C8D343FD74D4781AA4A55EE1D7B5970F30498325A2B7DB5C2F1AC35C3666B53D62
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:U...................VERSION.1..META:https://www.msn.com...........,."_https://www.msn.com..pageVersions..{"edgewelcome":"20241115.431"}.O_https://www.msn.com..Tue Jan 07 2025 04:40:44 GMT-0500 (Eastern Standard Time).!_https://www.msn.com..storageTest
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                                Entropy (8bit):5.183171462384191
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnxSq2PRN23oH+Tcwt8a2jMGIFUtLn0Zmwln81zkwORN23oH+Tcwt8a2jMmLJ:7pnEvaYeb8EFUtLn0/ln8z5JYeb8bJ
                                                                                                                                                                                                                                                                                MD5:9FD23694F2AF5DF58A8BD3803E60C0E7
                                                                                                                                                                                                                                                                                SHA1:263CD6110B5C5A24DA2374C6195AB46FC5CD58B5
                                                                                                                                                                                                                                                                                SHA-256:26DC6A4ED401318E7D135EEB1D9897871BE787416D1D3CBF6565722071E1EBF9
                                                                                                                                                                                                                                                                                SHA-512:8C74DFC0D6FB77BA563BBD1E3F6B56C0CAD7268CDD49C2DF903A5377E6737B7B73C8B6DDF2FAA759CBF129B74B1716DFB3D014590DCAE7294F801712AE7661F8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:27.889 1a44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/07-04:39:27.891 1a44 Recovering log #3.2025/01/07-04:39:27.895 1a44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):332
                                                                                                                                                                                                                                                                                Entropy (8bit):5.183171462384191
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnxSq2PRN23oH+Tcwt8a2jMGIFUtLn0Zmwln81zkwORN23oH+Tcwt8a2jMmLJ:7pnEvaYeb8EFUtLn0/ln8z5JYeb8bJ
                                                                                                                                                                                                                                                                                MD5:9FD23694F2AF5DF58A8BD3803E60C0E7
                                                                                                                                                                                                                                                                                SHA1:263CD6110B5C5A24DA2374C6195AB46FC5CD58B5
                                                                                                                                                                                                                                                                                SHA-256:26DC6A4ED401318E7D135EEB1D9897871BE787416D1D3CBF6565722071E1EBF9
                                                                                                                                                                                                                                                                                SHA-512:8C74DFC0D6FB77BA563BBD1E3F6B56C0CAD7268CDD49C2DF903A5377E6737B7B73C8B6DDF2FAA759CBF129B74B1716DFB3D014590DCAE7294F801712AE7661F8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:27.889 1a44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/07-04:39:27.891 1a44 Recovering log #3.2025/01/07-04:39:27.895 1a44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                                                                                Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                                                                                                Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                                                MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                                                SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                                                SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                                                SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 8, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                                Entropy (8bit):1.2618700314018096
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:TsKLopF+SawLUO1Xj8BAJvwNW3nHUGwwNKDdY3HOUd:te+AuS3HVLmS3O+
                                                                                                                                                                                                                                                                                MD5:CE75DE89FCD0392296155C362E29EF3B
                                                                                                                                                                                                                                                                                SHA1:E3B1416B40266D46AF215C366F245AA74D2D36B6
                                                                                                                                                                                                                                                                                SHA-256:3A2D3A758F72D4854656FD09CE4C1F1DE5FAB5A1C27044962FF6D36E39D02C41
                                                                                                                                                                                                                                                                                SHA-512:507F8FF4FCB6A82275CEFA732E4562F461C19A1262F3CF56BE5DBD14FD80930244879094B1B13D25417B31117CA23A23E93EAFC28ABF905906A54C6AF9F0F113
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                                                                                                Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                                                MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                                                SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                                                SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                                                SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):111
                                                                                                                                                                                                                                                                                Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                                                MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                                                SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                                                SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                                                SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):36864
                                                                                                                                                                                                                                                                                Entropy (8bit):1.58073258006312
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:JkIEumQv8m1ccnvS6eakLzk5QGFUqvB371a:+IEumQv8m1ccnvS6xSg5rUcs
                                                                                                                                                                                                                                                                                MD5:68AFCA0999DB67588E447E09794758FC
                                                                                                                                                                                                                                                                                SHA1:74DDE0C0B623DFB25A46D456A97CC7F0D95B65C5
                                                                                                                                                                                                                                                                                SHA-256:7AF06D62E9CD5FF57B8BF3446C711BCC39925206A678DE2B2BBE098D011498B9
                                                                                                                                                                                                                                                                                SHA-512:F7320D9644B3F1F2808CB606F9CD57C275DD23591F72CF812F726DC43E53BAD07C3B07263AFF245D51520B318512A08B944865F03CD70738E374310CDA03CAAB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                                                                                Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                                Entropy (8bit):0.4716248163409303
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:TLYcfCNWbgZFORkq6cMfPmh0E6UwccI5fB:TeWbgZFORKPXU1cEB
                                                                                                                                                                                                                                                                                MD5:72E9D82D6C1742197EEA43EC203C6825
                                                                                                                                                                                                                                                                                SHA1:275AE552E437747FD707962111675AA2C8DEEB0F
                                                                                                                                                                                                                                                                                SHA-256:0DB0BA239E0421208146C4FBB809F2DBD960019FE4F4EC4CBC894C29627DD759
                                                                                                                                                                                                                                                                                SHA-512:C62C7C0C9BBE1CFAE2FEF39FBDF70BB5316713D87453096676BD854A19FDD8BC62F1608F8BE3602AD8770B94C13FFE5A9516F05A95548615CB78ED9CEADC7EA9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......q..g...q.0....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1155
                                                                                                                                                                                                                                                                                Entropy (8bit):5.290566360768027
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:YXsLyyZVMdBsWZFRudFGcsmZ6ma3yeebseZCO4iMHjbz7nby:YXsLf8sifcdsyleebsaCpHjb+
                                                                                                                                                                                                                                                                                MD5:985C3FA77849CB679A5C66330A7AB73F
                                                                                                                                                                                                                                                                                SHA1:CE3FE075C4DF8AD622C29CE8620598CA7FD4DC70
                                                                                                                                                                                                                                                                                SHA-256:9FC5B885870A9DA3BEEC8980CDB1C7B9EEA16106E3CAF272A04DE7DC5DB73212
                                                                                                                                                                                                                                                                                SHA-512:43EBDC771A59F76FB3F7709E4E43F9725CE4AE5C475F607310785921DC57D38E352575F5EFD2D8DF3C62F684F77EF6ADBCAB4B5CD90F9E7B5036A884B8EF6052
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13383308369454676","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13383308370527623","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380809988832941","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380809994624891","port":443,"protocol_str":"quic"}],"anonymization":["FAAAABAAAABodHRwczovL2JpbmcuY29t",false],"network_stats":{"srtt":349720},"se
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                                Entropy (8bit):0.5743529459392946
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:TLSnAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isCHIrdNG7fdjxHIXOFSY:TLSOUOq0afDdWec9sJKG7zo7J5fc
                                                                                                                                                                                                                                                                                MD5:558A3F8C86B4E6580B54E8F7FA7E3DAF
                                                                                                                                                                                                                                                                                SHA1:BE2CA20287B762D66037530A721A825786816845
                                                                                                                                                                                                                                                                                SHA-256:4821B776B0FDC4190DB1B261174F6C2D664DD45F3C0D77FE359D7B63FF64609C
                                                                                                                                                                                                                                                                                SHA-512:BF743179D9448C8BF2256EEA447CD43FB1440C620CD57F8C72A71BED0995F2590FAE177426AF38211E9ADEADD3A0A023AAFA91517907F1AFF5F3A7794CBFD143
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11905
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1874450151011136
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:stpJ9pQTryZigaba4uyxsG9d0O2hjkJt3W88bV+FiA4sNPnYJ:stpLA3uKsed03dbGirsC
                                                                                                                                                                                                                                                                                MD5:2C8A4CE333F23211803DB159F19FA320
                                                                                                                                                                                                                                                                                SHA1:4F99DA40DC1769524DB96AFF57F865723E51A49B
                                                                                                                                                                                                                                                                                SHA-256:7E519C4B312019818F1C3ABFC09BCBFA12CE5512EE5DF9B8BF39A9F8468F894D
                                                                                                                                                                                                                                                                                SHA-512:A10F9AF2F09E3B18B45A069A91A7591629FBA17A9A3848FA2ED028B2547CAFF7F0B6E3F70F84A9E4B272AC8F858878B0F27F9080B5AC10F640813C92BAE522EF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380716368080787","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11905
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1874450151011136
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:stpJ9pQTryZigaba4uyxsG9d0O2hjkJt3W88bV+FiA4sNPnYJ:stpLA3uKsed03dbGirsC
                                                                                                                                                                                                                                                                                MD5:2C8A4CE333F23211803DB159F19FA320
                                                                                                                                                                                                                                                                                SHA1:4F99DA40DC1769524DB96AFF57F865723E51A49B
                                                                                                                                                                                                                                                                                SHA-256:7E519C4B312019818F1C3ABFC09BCBFA12CE5512EE5DF9B8BF39A9F8468F894D
                                                                                                                                                                                                                                                                                SHA-512:A10F9AF2F09E3B18B45A069A91A7591629FBA17A9A3848FA2ED028B2547CAFF7F0B6E3F70F84A9E4B272AC8F858878B0F27F9080B5AC10F640813C92BAE522EF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380716368080787","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11905
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1874450151011136
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:stpJ9pQTryZigaba4uyxsG9d0O2hjkJt3W88bV+FiA4sNPnYJ:stpLA3uKsed03dbGirsC
                                                                                                                                                                                                                                                                                MD5:2C8A4CE333F23211803DB159F19FA320
                                                                                                                                                                                                                                                                                SHA1:4F99DA40DC1769524DB96AFF57F865723E51A49B
                                                                                                                                                                                                                                                                                SHA-256:7E519C4B312019818F1C3ABFC09BCBFA12CE5512EE5DF9B8BF39A9F8468F894D
                                                                                                                                                                                                                                                                                SHA-512:A10F9AF2F09E3B18B45A069A91A7591629FBA17A9A3848FA2ED028B2547CAFF7F0B6E3F70F84A9E4B272AC8F858878B0F27F9080B5AC10F640813C92BAE522EF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380716368080787","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11905
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1874450151011136
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:stpJ9pQTryZigaba4uyxsG9d0O2hjkJt3W88bV+FiA4sNPnYJ:stpLA3uKsed03dbGirsC
                                                                                                                                                                                                                                                                                MD5:2C8A4CE333F23211803DB159F19FA320
                                                                                                                                                                                                                                                                                SHA1:4F99DA40DC1769524DB96AFF57F865723E51A49B
                                                                                                                                                                                                                                                                                SHA-256:7E519C4B312019818F1C3ABFC09BCBFA12CE5512EE5DF9B8BF39A9F8468F894D
                                                                                                                                                                                                                                                                                SHA-512:A10F9AF2F09E3B18B45A069A91A7591629FBA17A9A3848FA2ED028B2547CAFF7F0B6E3F70F84A9E4B272AC8F858878B0F27F9080B5AC10F640813C92BAE522EF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380716368080787","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11905
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1874450151011136
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:stpJ9pQTryZigaba4uyxsG9d0O2hjkJt3W88bV+FiA4sNPnYJ:stpLA3uKsed03dbGirsC
                                                                                                                                                                                                                                                                                MD5:2C8A4CE333F23211803DB159F19FA320
                                                                                                                                                                                                                                                                                SHA1:4F99DA40DC1769524DB96AFF57F865723E51A49B
                                                                                                                                                                                                                                                                                SHA-256:7E519C4B312019818F1C3ABFC09BCBFA12CE5512EE5DF9B8BF39A9F8468F894D
                                                                                                                                                                                                                                                                                SHA-512:A10F9AF2F09E3B18B45A069A91A7591629FBA17A9A3848FA2ED028B2547CAFF7F0B6E3F70F84A9E4B272AC8F858878B0F27F9080B5AC10F640813C92BAE522EF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380716368080787","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):37816
                                                                                                                                                                                                                                                                                Entropy (8bit):5.5560729065398995
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:DmYnB27pLGLhTBWPQWfXw8F1+UoAYDCx9Tuqh0VfUC9xbog/OVcLLqfrwGwEzYDH:DmYnBWchTBWPQWfXwu1jadHqsGBziMtK
                                                                                                                                                                                                                                                                                MD5:F3C3757CE75B933D40620A9B682F5BF6
                                                                                                                                                                                                                                                                                SHA1:26FDA23B0ECB02CFBA25F3C38790FF38692DA282
                                                                                                                                                                                                                                                                                SHA-256:A3F7C099ECC95D6A17754801405AD9C442CDEA4EB6B860BEC3FE280A7D5FBBB3
                                                                                                                                                                                                                                                                                SHA-512:AE073FCEE4ADB27A8FB1C55800BD296994249EECFF46D59D169466800AB65430976627ABD33743B7923F258EF49B790BF866DE537F0B7F2B397593E30D88C0A4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380716367710636","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380716367710636","location":5,"ma
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):37816
                                                                                                                                                                                                                                                                                Entropy (8bit):5.5560729065398995
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:DmYnB27pLGLhTBWPQWfXw8F1+UoAYDCx9Tuqh0VfUC9xbog/OVcLLqfrwGwEzYDH:DmYnBWchTBWPQWfXwu1jadHqsGBziMtK
                                                                                                                                                                                                                                                                                MD5:F3C3757CE75B933D40620A9B682F5BF6
                                                                                                                                                                                                                                                                                SHA1:26FDA23B0ECB02CFBA25F3C38790FF38692DA282
                                                                                                                                                                                                                                                                                SHA-256:A3F7C099ECC95D6A17754801405AD9C442CDEA4EB6B860BEC3FE280A7D5FBBB3
                                                                                                                                                                                                                                                                                SHA-512:AE073FCEE4ADB27A8FB1C55800BD296994249EECFF46D59D169466800AB65430976627ABD33743B7923F258EF49B790BF866DE537F0B7F2B397593E30D88C0A4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380716367710636","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380716367710636","location":5,"ma
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):5638
                                                                                                                                                                                                                                                                                Entropy (8bit):3.5384199577998494
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:ftPzkbuA9WJ6n7TqIWmVVPmNFVSZpEh9Xp+SmW+V6V+VLl9iSrl1qVW6LIYqkvHv:fZzk46n7T3VVPmNFV9h9Xp+SmWK6wLlG
                                                                                                                                                                                                                                                                                MD5:B17E99A1D4E26CFF417B68204896E054
                                                                                                                                                                                                                                                                                SHA1:37B69D96555AAA43388CDF12ABA8198BB7D7B81D
                                                                                                                                                                                                                                                                                SHA-256:14ADC7E3507BB0F7E101108E4787C6CE43ACAC8DE804B69CA551C1B3E86DBE46
                                                                                                                                                                                                                                                                                SHA-512:533A2A24322E9DBC98804D931BEE280562DCE99C34C1EA8541DDA1838189E2FA9018FD794C4FE879DC790F5E2FB8433AB13FEFA3F6D750A10E24ED7E994E2CF5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............Xl..h................next-map-id.1.Inamespace-cf53201a_5a88_43f5_8a45_f4b65faaea9f-https://www.microsoft.com/.0V.e...................xb................next-map-id.2.Cnamespace-cf53201a_5a88_43f5_8a45_f4b65faaea9f-https://www.msn.com/.1.xyi................next-map-id.3.Jnamespace-cf53201a_5a88_43f5_8a45_f4b65faaea9f-https://apps.microsoft.com/.2W..).................map-1-shd_sweeper.'{.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.f.i.n.-.c.o.m.p.o.f.,.p.r.g.-.f.i.n.-.h.p.o.f.l.i.o.,.p.r.g.-.f.i.n.-.p.o.f.l.i.o.,.p.r.g.-.1.s.w.-.c.c.-.c.a.l.f.e.e.d.i.,.p.r.g.-.m.s.n.-.g.l.s.b.i.d.m.,.1.s.-.p.n.p.f.e.d.l.o.c.,.p.n.p.w.x.e.x.p.i.r.e.-.c.,.b.i.n.g._.v.2._.s.c.o.p.e.,.p.r.g.-.1.s.w.-.s.a.-.c.f.m.i.g.t.,.p.r
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):320
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1357350558066885
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnNEDq2PRN23oH+TcwtrQMxIFUtLnNY0ZZmwlnN7kwORN23oH+TcwtrQMFLJ:7pnGDvaYebCFUtLnCI/lnp5JYebtJ
                                                                                                                                                                                                                                                                                MD5:39F276C2F8D928DFB2AFDB0A072E5F1B
                                                                                                                                                                                                                                                                                SHA1:D535BE6690007E7C657F3E47FC51FBCAE53FBBA4
                                                                                                                                                                                                                                                                                SHA-256:FD0CA1960E57F45CC5608FF2927A32FF2962AC6184A755C18ED18BF2B5D5B4CF
                                                                                                                                                                                                                                                                                SHA-512:86709483148173E77F8B47E9F5AB8A8B69729BA47A5C463D2FE2CA1272F0FD8A88076944286DAD6A21948927CEE792281255094866E393BFD192CA001869513B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:28.079 1a44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/01/07-04:39:28.080 1a44 Recovering log #3.2025/01/07-04:39:28.084 1a44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):320
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1357350558066885
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnNEDq2PRN23oH+TcwtrQMxIFUtLnNY0ZZmwlnN7kwORN23oH+TcwtrQMFLJ:7pnGDvaYebCFUtLnCI/lnp5JYebtJ
                                                                                                                                                                                                                                                                                MD5:39F276C2F8D928DFB2AFDB0A072E5F1B
                                                                                                                                                                                                                                                                                SHA1:D535BE6690007E7C657F3E47FC51FBCAE53FBBA4
                                                                                                                                                                                                                                                                                SHA-256:FD0CA1960E57F45CC5608FF2927A32FF2962AC6184A755C18ED18BF2B5D5B4CF
                                                                                                                                                                                                                                                                                SHA-512:86709483148173E77F8B47E9F5AB8A8B69729BA47A5C463D2FE2CA1272F0FD8A88076944286DAD6A21948927CEE792281255094866E393BFD192CA001869513B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:28.079 1a44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/01/07-04:39:28.080 1a44 Recovering log #3.2025/01/07-04:39:28.084 1a44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):14436
                                                                                                                                                                                                                                                                                Entropy (8bit):3.829529263412482
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:3QldheT8h/Jeqi7/edmtQmOdmtQmOdmtQmOdmtQmDDdGo/4MZ+DZGojd+9+DZGoA:3Qlzk8ZMqIYVVV56hC+GCHte
                                                                                                                                                                                                                                                                                MD5:CBF4CC6281064A8156D135D3341EE391
                                                                                                                                                                                                                                                                                SHA1:52F7CD003864E2BDC8056109521AA38CEFF17C84
                                                                                                                                                                                                                                                                                SHA-256:E5402C5AEDFD105BEEE2D10CC346713F08EFF6AA0E918FE203850680846B4982
                                                                                                                                                                                                                                                                                SHA-512:8404CACDEC0F99BDF5401FF942EB8731FDFE182C5329C2A77A42D04C16138475B86237E83176D5FE87E273549707D4D488D00EA76DEC05C86659B51320C80670
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SNSS.......m.b............m.b......."m.b............m.b........m.b........n.b........n.b.....!..n.b................................m.b.n.b.1..,...n.b.$...3c3b39f0_c3c8_485c_905b_bf6c78a1b9ca...m.b........n.b.....t0.........m.b....m.b........................m.b........................n.b............n.b.....G...file:///C:/Users/user/Desktop/Mansourbank%20Swift-TT379733%20Report.svg.............!............................................................... ...............(............... .......t>s..+..u>s..+..`.......x...............p...........................................................G...f.i.l.e.:./././.C.:./.U.s.e.r.s./.c.a.l.i./.D.e.s.k.t.o.p./.M.a.n.s.o.u.r.b.a.n.k.%.2.0.S.w.i.f.t.-.T.T.3.7.9.7.3.3.%.2.0.R.e.p.o.r.t...s.v.g...................................8.......0.......8....................................................................... .......................................................P...$...7.c.b.e.c.9.d.0.-.6.7.6.c.-.4.c.e.1.-.b.7.e.9.-.4.b.a.4.8.b.8.5.7.d.3
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                                Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                                                                MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                                                                SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                                                                SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                                                                SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):348
                                                                                                                                                                                                                                                                                Entropy (8bit):5.164065041625846
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnMxt+q2PRN23oH+Tcwt7Uh2ghZIFUtLnMOXZmwlnMN7VkwORN23oH+Tcwt7UT:7pngovaYebIhHh2FUtLnN/lnih5JYebs
                                                                                                                                                                                                                                                                                MD5:98D1E540E886F1921DF92F99F2C58C63
                                                                                                                                                                                                                                                                                SHA1:C7421EE593F2ECB58BE3CDCE3D760594AFBBD087
                                                                                                                                                                                                                                                                                SHA-256:47A84C552DC3725E6ECC55B0794EF698B7A8D3FA59C422A0AF6C7A190C3B98AB
                                                                                                                                                                                                                                                                                SHA-512:A95B0E9DA387171F672E54FD4877B143B28CD97AA880175951D8E644A1DB234B00C62D5692D7398912F734F66F966671F8913652A801F92BE35794F0E0692FBF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:27.711 1848 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/01/07-04:39:27.712 1848 Recovering log #3.2025/01/07-04:39:27.713 1848 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):348
                                                                                                                                                                                                                                                                                Entropy (8bit):5.164065041625846
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnMxt+q2PRN23oH+Tcwt7Uh2ghZIFUtLnMOXZmwlnMN7VkwORN23oH+Tcwt7UT:7pngovaYebIhHh2FUtLnN/lnih5JYebs
                                                                                                                                                                                                                                                                                MD5:98D1E540E886F1921DF92F99F2C58C63
                                                                                                                                                                                                                                                                                SHA1:C7421EE593F2ECB58BE3CDCE3D760594AFBBD087
                                                                                                                                                                                                                                                                                SHA-256:47A84C552DC3725E6ECC55B0794EF698B7A8D3FA59C422A0AF6C7A190C3B98AB
                                                                                                                                                                                                                                                                                SHA-512:A95B0E9DA387171F672E54FD4877B143B28CD97AA880175951D8E644A1DB234B00C62D5692D7398912F734F66F966671F8913652A801F92BE35794F0E0692FBF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:27.711 1848 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/01/07-04:39:27.712 1848 Recovering log #3.2025/01/07-04:39:27.713 1848 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                                                                                                Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                                                                                                Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                                                MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                                                SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                                                SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                                                SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):430
                                                                                                                                                                                                                                                                                Entropy (8bit):5.234087919431828
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:7pn6QIvaYebvqBQFUtLn6db/lnjF5JYebvqBvJ:7tmaYebvZgDyLJYebvk
                                                                                                                                                                                                                                                                                MD5:EEAA07524F9D66A0252455E5ED6CA86A
                                                                                                                                                                                                                                                                                SHA1:12336E6A9B685244A72716A64626084AEC5FCC13
                                                                                                                                                                                                                                                                                SHA-256:607AC97E0166E8DA47338E6DB82605CE14DF0F83BB0576C97CAF5922B7E9F099
                                                                                                                                                                                                                                                                                SHA-512:53AA39BD294FC67DBAD17335ED6157912D38397A958DF9A4339C157EE839933E0D552BC0DD2B06FF968760DA99E562ED799DA256F22004FD4293590A49B127F4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:28.217 1a44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/01/07-04:39:28.218 1a44 Recovering log #3.2025/01/07-04:39:28.224 1a44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):430
                                                                                                                                                                                                                                                                                Entropy (8bit):5.234087919431828
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:7pn6QIvaYebvqBQFUtLn6db/lnjF5JYebvqBvJ:7tmaYebvZgDyLJYebvk
                                                                                                                                                                                                                                                                                MD5:EEAA07524F9D66A0252455E5ED6CA86A
                                                                                                                                                                                                                                                                                SHA1:12336E6A9B685244A72716A64626084AEC5FCC13
                                                                                                                                                                                                                                                                                SHA-256:607AC97E0166E8DA47338E6DB82605CE14DF0F83BB0576C97CAF5922B7E9F099
                                                                                                                                                                                                                                                                                SHA-512:53AA39BD294FC67DBAD17335ED6157912D38397A958DF9A4339C157EE839933E0D552BC0DD2B06FF968760DA99E562ED799DA256F22004FD4293590A49B127F4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:28.217 1a44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/01/07-04:39:28.218 1a44 Recovering log #3.2025/01/07-04:39:28.224 1a44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:[]
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                                                                                Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):36864
                                                                                                                                                                                                                                                                                Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                                MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                                                                SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                                                                SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                                                                SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                                                                                                                Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):80
                                                                                                                                                                                                                                                                                Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                                                MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                                                SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                                                SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                                                SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):418
                                                                                                                                                                                                                                                                                Entropy (8bit):5.2430831088577285
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:7pnputvaYebvqBZFUtLn8/lnh5JYebvqBaJ:7tWaYebvygDezJYebvL
                                                                                                                                                                                                                                                                                MD5:3AC744BD25F980CD386DC560C218500B
                                                                                                                                                                                                                                                                                SHA1:F666959F71DCDFCD3DEB6FB70F7C2852C67CA207
                                                                                                                                                                                                                                                                                SHA-256:4B28B20F3F9DFB7B5A52A72D5F77C9972EF6586331D43A334438608B930C92D5
                                                                                                                                                                                                                                                                                SHA-512:85E6D846C87773320A07A6A52D91504C4DB8DA03092C2B31E18BB38C71495EE8641E5E69684E6BEB21AF19A4C92A17CD766CA504B7FAFCECF773DCB0F005B89A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:43.649 1a44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/01/07-04:39:43.651 1a44 Recovering log #3.2025/01/07-04:39:43.654 1a44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):418
                                                                                                                                                                                                                                                                                Entropy (8bit):5.2430831088577285
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:7pnputvaYebvqBZFUtLn8/lnh5JYebvqBaJ:7tWaYebvygDezJYebvL
                                                                                                                                                                                                                                                                                MD5:3AC744BD25F980CD386DC560C218500B
                                                                                                                                                                                                                                                                                SHA1:F666959F71DCDFCD3DEB6FB70F7C2852C67CA207
                                                                                                                                                                                                                                                                                SHA-256:4B28B20F3F9DFB7B5A52A72D5F77C9972EF6586331D43A334438608B930C92D5
                                                                                                                                                                                                                                                                                SHA-512:85E6D846C87773320A07A6A52D91504C4DB8DA03092C2B31E18BB38C71495EE8641E5E69684E6BEB21AF19A4C92A17CD766CA504B7FAFCECF773DCB0F005B89A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:43.649 1a44 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/01/07-04:39:43.651 1a44 Recovering log #3.2025/01/07-04:39:43.654 1a44 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):324
                                                                                                                                                                                                                                                                                Entropy (8bit):5.237087123074687
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnIYE9+q2PRN23oH+TcwtpIFUtLnI04GF3JZmwlnI04GF39VkwORN23oH+Tcwd:7pn1E9+vaYebmFUtLnkS3J/lnkS39V5V
                                                                                                                                                                                                                                                                                MD5:89C9761F6FCFF985876E58B1CD4F60E3
                                                                                                                                                                                                                                                                                SHA1:21AD56B15C5B3BE0E57E34270367BA80EA913988
                                                                                                                                                                                                                                                                                SHA-256:BDA4975ED1E5A2445B4938B1477B371E12459A4FDF6D2AF159ABFD00D519BFE3
                                                                                                                                                                                                                                                                                SHA-512:A01C489E6BAA9E24153BBDB8286D81755F887CC63AC94D1300EB74DA854B6C74082A2E74B0A585FEE07EA01D4B5CCB76390F9AD931A4EA05E35F7DA98D3C1E42
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:27.758 184c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/07-04:39:27.759 184c Recovering log #3.2025/01/07-04:39:27.759 184c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):324
                                                                                                                                                                                                                                                                                Entropy (8bit):5.237087123074687
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnIYE9+q2PRN23oH+TcwtpIFUtLnI04GF3JZmwlnI04GF39VkwORN23oH+Tcwd:7pn1E9+vaYebmFUtLnkS3J/lnkS39V5V
                                                                                                                                                                                                                                                                                MD5:89C9761F6FCFF985876E58B1CD4F60E3
                                                                                                                                                                                                                                                                                SHA1:21AD56B15C5B3BE0E57E34270367BA80EA913988
                                                                                                                                                                                                                                                                                SHA-256:BDA4975ED1E5A2445B4938B1477B371E12459A4FDF6D2AF159ABFD00D519BFE3
                                                                                                                                                                                                                                                                                SHA-512:A01C489E6BAA9E24153BBDB8286D81755F887CC63AC94D1300EB74DA854B6C74082A2E74B0A585FEE07EA01D4B5CCB76390F9AD931A4EA05E35F7DA98D3C1E42
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:27.758 184c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/07-04:39:27.759 184c Recovering log #3.2025/01/07-04:39:27.759 184c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):131072
                                                                                                                                                                                                                                                                                Entropy (8bit):0.006567340914602596
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:ImtVz0TZj/x/t4itdg4B/lhmjell/GvsI:IiVz0Td/DtbB/6Gl+0I
                                                                                                                                                                                                                                                                                MD5:CC5618ECBF1EBE680BD73CC903EE2287
                                                                                                                                                                                                                                                                                SHA1:2D946217B35FA7CE3C6D0B9D210A37D027D573C3
                                                                                                                                                                                                                                                                                SHA-256:F0B880907456747AC47030576EA8D0C073665247B1C8B726A6FD98D277A73853
                                                                                                                                                                                                                                                                                SHA-512:45826682B8A2B938CBF2394AA7645D7BEBAC6177A895ABE1B6F78B177910653689B3D39774C76592802C20726780223CA25E08F26449CB9F8C89F276B8297379
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:VLnk.....?.......v|..lON................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):196608
                                                                                                                                                                                                                                                                                Entropy (8bit):1.2659524439212113
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:8/2qOB1nxCkMESAELyKOMq+8mKQ0MPVumO:Bq+n0JE9ELyKOMq+8m5hC
                                                                                                                                                                                                                                                                                MD5:735DE6AE7E251273746F6B06DB3094CC
                                                                                                                                                                                                                                                                                SHA1:53FD0E09D71EA7D79AA04100BD9899E965F2FD84
                                                                                                                                                                                                                                                                                SHA-256:F24E4E832B4AF5A0D6A9A610288FE5536F6F6EB83850F06579C5071239F32DE0
                                                                                                                                                                                                                                                                                SHA-512:6C614F503FB03D7C94916FE9737ED9C3476F47B41BB3B2623897AE2DD227C641B5027DF0C8DA97532BA9F6857769D1C7C48BE37F6BA30B130AE30CE24D7FA703
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):40960
                                                                                                                                                                                                                                                                                Entropy (8bit):0.41235120905181716
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                                                                                                                                MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                                                                                                                                SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                                                                                                                                SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                                                                                                                                SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):37816
                                                                                                                                                                                                                                                                                Entropy (8bit):5.5560729065398995
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:DmYnB27pLGLhTBWPQWfXw8F1+UoAYDCx9Tuqh0VfUC9xbog/OVcLLqfrwGwEzYDH:DmYnBWchTBWPQWfXwu1jadHqsGBziMtK
                                                                                                                                                                                                                                                                                MD5:F3C3757CE75B933D40620A9B682F5BF6
                                                                                                                                                                                                                                                                                SHA1:26FDA23B0ECB02CFBA25F3C38790FF38692DA282
                                                                                                                                                                                                                                                                                SHA-256:A3F7C099ECC95D6A17754801405AD9C442CDEA4EB6B860BEC3FE280A7D5FBBB3
                                                                                                                                                                                                                                                                                SHA-512:AE073FCEE4ADB27A8FB1C55800BD296994249EECFF46D59D169466800AB65430976627ABD33743B7923F258EF49B790BF866DE537F0B7F2B397593E30D88C0A4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380716367710636","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380716367710636","location":5,"ma
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11755
                                                                                                                                                                                                                                                                                Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                                                                MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                                                                SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                                                                SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                                                                SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):13838
                                                                                                                                                                                                                                                                                Entropy (8bit):5.255401037877774
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:stpJ9pQTryZioo8aba4uyPs29d0O2hvqs1kJt3W8MbV+FH/QAjEsNPnZJ:stpLAoGuCsud03NZbGfQqEs9
                                                                                                                                                                                                                                                                                MD5:7C1616255A173664B8E50F20BC9A9B9A
                                                                                                                                                                                                                                                                                SHA1:9472A045D4B8C22444D5BAB04255112984961ECD
                                                                                                                                                                                                                                                                                SHA-256:090C878C6A254C25C48A2B24ED4041981C16E8D7D30A315B9506873A8A51D56D
                                                                                                                                                                                                                                                                                SHA-512:1FDFC967FDD29FD4C8237E90C26663F36B47CD166CF73C464290A08C8EB97EDC28AFDF13814F58832DF8A9CE6EA020253FFCEC07B90F90E52BAD408CBC1C90FE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380716368080787","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                                                                                                Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                                                MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                                                SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                                                SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                                                SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                                                Entropy (8bit):0.8971154281211599
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:hgogEmonnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnE/yjyjyjyjyjyjyjyjyi:Wl4RVwAMnHHetu9H
                                                                                                                                                                                                                                                                                MD5:7185255AD328511848D20E8B25128258
                                                                                                                                                                                                                                                                                SHA1:12F5CBD19F8D0755B7AF88CD993AD0FD1A527B47
                                                                                                                                                                                                                                                                                SHA-256:38543FC4C8265CE0F066FE2A7717C327BD0B4370749336EA50A7F472F2C377A7
                                                                                                                                                                                                                                                                                SHA-512:264267648D8276B662040A7C437C49C59C81964FAAB2ED499159BA91C119650653544DE4E4E1227AE23E73C377076FBD3EA08D75064002CC772B45705985F01A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:..-........................L.]H.^..>l_..).{b.....-........................L.]H.^..>l_..).{b...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3897552
                                                                                                                                                                                                                                                                                Entropy (8bit):4.575227805597379
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:+nZM70QpbyQ2VOn3PEoWeWZOdWeQi0AEKghY0tMfrXuX3Qf:j1
                                                                                                                                                                                                                                                                                MD5:82F629C30A6403CD0B5C61C1FC27207C
                                                                                                                                                                                                                                                                                SHA1:34B7D80F8C4B2A0759AF849D4400FD9B4B397804
                                                                                                                                                                                                                                                                                SHA-256:0F1DF3CD2796DD64E851D5EEE4E53DE7DE3D83B2ACDF705C1583A11272677795
                                                                                                                                                                                                                                                                                SHA-512:0D7BA79262A181E64D59386226235ABE54DA1B397A7CB5446D2B9054B538BA2B57A2CB0743611BF353D0CE5699F2E0CDD570815C53241ABD6877123C2CB515AE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:7....-..........^..>l_.....q..$.........^..>l_..X....9I4SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):607028
                                                                                                                                                                                                                                                                                Entropy (8bit):6.025533835197283
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:DLdxM8QPXZLdGl8Q/acLdGMVQ/DVL3GM8B/hvLdGn8Q/Pw:nrM8Q/tQl8QiOQMVQbJ2M8BZDQn8QHw
                                                                                                                                                                                                                                                                                MD5:8C80A36B3978C02E09C4E6D08BE654E4
                                                                                                                                                                                                                                                                                SHA1:8A102A32B59D4779A7B65C9863DC130ADFB589B8
                                                                                                                                                                                                                                                                                SHA-256:844DDCA443CB9981F4B12459521963F751C2823600B7E8483B2C1092D6A3CEF1
                                                                                                                                                                                                                                                                                SHA-512:6851866F24F70A25AFCA7EC52189BE7C330971C7B47DFF48BA8FA617A35CB3C1391242A1B275CEF067D6E4FBACA36E510414BE0FCE0E6AF7FFCAFBE7D11B29E8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=.................zP;...............#38_h.......6.Z..W.F.......S.......S..........$.R.}..............021_download,ce3f4af6-510b-49ef-8683-a508729aa168......$ce3f4af6-510b-49ef-8683-a508729aa168..............E".......data:application/java-archive;base64,UEsDBAoAAAAAAKejJVoAAAAAAAAAAAAAAAATAAAAU3dpZnQgVHJhbnNhY3Rpb25zL1BLAwQUAAAACABXoyVaaJCt/jJgAQA4GgUALgAAAFN3aWZ0IFRyYW5zYWN0aW9ucy9Td2lmdCBUcmFuc2FjdGlvbiBSZXBvcnQuanNcvdfSs8qyJfoqfTf7hE7sD5C/2BfCCiRAeEF3xAkJZDDyBtPz4ZvMAsQ6HbE6tub/CRVVWWlHjjx+ruE7vl3/x/9HFWOKGf7P/+f/fHdP+MSMRlPm8N//65/HN78uksvIiv75f/85jGf0O93Snl1/0E9
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                Size (bytes):364425
                                                                                                                                                                                                                                                                                Entropy (8bit):6.027127353120777
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6144:p0L4oKSM8+pxBJOA04bNLCG0L4o7Sc8+pxlCOA0mbNLCoiL4o7SMj+pxlJMA06by:mLdXM8QT6bLdGc8Q/FRLdGMjQ/W
                                                                                                                                                                                                                                                                                MD5:63C0497CCFF9AC0B8B5E89E1B8A44909
                                                                                                                                                                                                                                                                                SHA1:2109ADAFAC54FFA401A3D919808BCBB729DF3757
                                                                                                                                                                                                                                                                                SHA-256:BBF69DC33E0830C8762B9D09FF4F13013C059161083089B49CBA8F1B74737984
                                                                                                                                                                                                                                                                                SHA-512:5208F71C6EA18739AA88A42387737A9EF442A92BE636A2D9F431C039F2FA9AD63EC8A6AC521EC1DA90495CB1BE1759A975998D2D4BDAA3A17ABBEF6C336C2526
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:^...................021_download,7276cb06-ca8b-4d95-b499-70051140d1fe......$7276cb06-ca8b-4d95-b499-70051140d1fe..............E".......data:application/java-archive;base64,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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):606777
                                                                                                                                                                                                                                                                                Entropy (8bit):6.022643507933102
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12288:jLdGM8Q/SOLdGM8Q/SRLdGM8Q/S5LdGM8Q/SyLdGM8Q/SA:HQM8Q6gQM8Q61QM8Q6NQM8Q60QM8Q6A
                                                                                                                                                                                                                                                                                MD5:8D7F5C954243057A479D7C4A36DA8A21
                                                                                                                                                                                                                                                                                SHA1:99C005E639AECD61C493B147E7B2578CB5AC79A9
                                                                                                                                                                                                                                                                                SHA-256:C2CE3F943C1246327288CD18F375834E9A8599D0D50C6E413B9183924CA1341C
                                                                                                                                                                                                                                                                                SHA-512:A83417870910D6A96F2B5ADEFC5BE2214D9955D96489DB42416C8F329D05C3076F642B98799C6A6F8F04079A788A64DB523040138FDF3BC6A280194157963EE3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:...20_1_1..........1............1.7..1_download,7276cb06-ca8b-4d95-b499-70051140d1fe............$7276cb06-ca8b-4d95-b499-70051140d1fe..............E".......data:application/java-archive;base64,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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):481
                                                                                                                                                                                                                                                                                Entropy (8bit):5.267844519682934
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:7pn939+vaYeb23FUtLn8J/ln89V5JYeb3Z9QWnxTyf0ln7f7nlh:7t0aYebogD8MJYebJJxTbRXlh
                                                                                                                                                                                                                                                                                MD5:B4A37D95D07B6A54B0B01C4B4B2AF8D4
                                                                                                                                                                                                                                                                                SHA1:FACDDF6A8084E3EF60BB1E8116AABD0DA1E3C97B
                                                                                                                                                                                                                                                                                SHA-256:FC4844A38AFD21E04F1D04991912C8B48E087534C7F541ED81327FB64137E138
                                                                                                                                                                                                                                                                                SHA-512:D36FF90A7B8331071576A39F66114606A601CC88A00FE5D9C5D96D37934FCD8FC14E735ED10648CD9D39F31C80A88C295BF078898498A64D1F936668A7E72242
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:28.099 184c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/01/07-04:39:28.100 184c Recovering log #3.2025/01/07-04:39:28.100 184c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .2025/01/07-04:39:57.435 f28 Level-0 table #5: started.2025/01/07-04:39:57.463 f28 Level-0 table #5: 606777 bytes OK.2025/01/07-04:39:57.464 f28 Delete type=0 #3.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):481
                                                                                                                                                                                                                                                                                Entropy (8bit):5.267844519682934
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:7pn939+vaYeb23FUtLn8J/ln89V5JYeb3Z9QWnxTyf0ln7f7nlh:7t0aYebogD8MJYebJJxTbRXlh
                                                                                                                                                                                                                                                                                MD5:B4A37D95D07B6A54B0B01C4B4B2AF8D4
                                                                                                                                                                                                                                                                                SHA1:FACDDF6A8084E3EF60BB1E8116AABD0DA1E3C97B
                                                                                                                                                                                                                                                                                SHA-256:FC4844A38AFD21E04F1D04991912C8B48E087534C7F541ED81327FB64137E138
                                                                                                                                                                                                                                                                                SHA-512:D36FF90A7B8331071576A39F66114606A601CC88A00FE5D9C5D96D37934FCD8FC14E735ED10648CD9D39F31C80A88C295BF078898498A64D1F936668A7E72242
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:28.099 184c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/01/07-04:39:28.100 184c Recovering log #3.2025/01/07-04:39:28.100 184c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .2025/01/07-04:39:57.435 f28 Level-0 table #5: started.2025/01/07-04:39:57.463 f28 Level-0 table #5: 606777 bytes OK.2025/01/07-04:39:57.464 f28 Delete type=0 #3.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):95
                                                                                                                                                                                                                                                                                Entropy (8bit):5.13321785295256
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:scoBAIxQRDKIVjULDTvin28UqllBc6dk2:scoBY7jQeg6Bdk2
                                                                                                                                                                                                                                                                                MD5:DDCE0D50C20EC23A54970A8AF2C042FE
                                                                                                                                                                                                                                                                                SHA1:99542BF57568F4D39CC1390D47D91A5315CE020F
                                                                                                                                                                                                                                                                                SHA-256:EF8D88A96805E6E3BF82B5F79D6F63CE5D005FAFF85E2F53F30AEC7691C243C3
                                                                                                                                                                                                                                                                                SHA-512:A0D9886E86F7D30D5278E664EC49F4DF1116A69522A009045A9C08DEA9C41D0E345D53BC1039A90D76FA4369EFC8FAAEB1418882E59A8938B8449FA344B8161B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.|.."....leveldb.BytewiseComparator........i./...............%.20_1_1.........39_config........
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):816
                                                                                                                                                                                                                                                                                Entropy (8bit):4.0647916882227655
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:G0nYUtTNop//z32m5t/yVf9HqlIZfkBA//DtKhKg+rOyBrgxvB1ySxs:G0nYUtypD32m3yWlIZMBA5NgKIvB8Sxs
                                                                                                                                                                                                                                                                                MD5:3BE72D8D40752B3A97028FDB2931FABA
                                                                                                                                                                                                                                                                                SHA1:A27EA4726857A948F0A4B074062B674469A9A371
                                                                                                                                                                                                                                                                                SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
                                                                                                                                                                                                                                                                                SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):338
                                                                                                                                                                                                                                                                                Entropy (8bit):5.226055296513993
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnNK0S39+q2PRN23oH+TcwtfrzAdIFUtLnNK0S3JZmwlnNKFGN9VkwORN23oHf:7pnq9+vaYeb9FUtLnqJ/lnB9V5JYeb2J
                                                                                                                                                                                                                                                                                MD5:40AEC14BD6C368608BE247AC9D32B53C
                                                                                                                                                                                                                                                                                SHA1:65CD88065864B7EBE9E04C318601BB1217AC93CE
                                                                                                                                                                                                                                                                                SHA-256:F3C25FB73754C83F2191646622FD0469035F587E53D41421882B53A2A6B12CEF
                                                                                                                                                                                                                                                                                SHA-512:9B629801DB7239B232A087C3D4E27D6A55734F43F34E47EB28112336F5764B506B1BD40DA6960A10D6B65EE4CE1211F6467327444C7253795890C374FAFEB3F5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:28.094 184c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/07-04:39:28.094 184c Recovering log #3.2025/01/07-04:39:28.095 184c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):338
                                                                                                                                                                                                                                                                                Entropy (8bit):5.226055296513993
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:iOpnNK0S39+q2PRN23oH+TcwtfrzAdIFUtLnNK0S3JZmwlnNKFGN9VkwORN23oHf:7pnq9+vaYeb9FUtLnqJ/lnB9V5JYeb2J
                                                                                                                                                                                                                                                                                MD5:40AEC14BD6C368608BE247AC9D32B53C
                                                                                                                                                                                                                                                                                SHA1:65CD88065864B7EBE9E04C318601BB1217AC93CE
                                                                                                                                                                                                                                                                                SHA-256:F3C25FB73754C83F2191646622FD0469035F587E53D41421882B53A2A6B12CEF
                                                                                                                                                                                                                                                                                SHA-512:9B629801DB7239B232A087C3D4E27D6A55734F43F34E47EB28112336F5764B506B1BD40DA6960A10D6B65EE4CE1211F6467327444C7253795890C374FAFEB3F5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:2025/01/07-04:39:28.094 184c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/07-04:39:28.094 184c Recovering log #3.2025/01/07-04:39:28.095 184c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):120
                                                                                                                                                                                                                                                                                Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                                                                MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                                                                SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                                                                SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                                                                SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                                                                MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                                                                SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                                                                SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                                                                SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:117.0.2045.47
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):58057
                                                                                                                                                                                                                                                                                Entropy (8bit):6.106121426908834
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:k/Ps+wsI7ynu26wi+EeTTvqrvMtoYKBuSZ+aoo:k/0+zI7yn6+EGTiveKBuWNP
                                                                                                                                                                                                                                                                                MD5:0932D73AA6A28CFE9D8FC9D5451BFE6E
                                                                                                                                                                                                                                                                                SHA1:EFA00096E3EC666A68F6D5B06CE0C66BF8D94702
                                                                                                                                                                                                                                                                                SHA-256:8AE483174E6B247E32BF1F5BB1B8BC4FA31EDDB21D3B8D2465D1BA33E06FA3AC
                                                                                                                                                                                                                                                                                SHA-512:E604DBA4121B951F2382AA9403B174F474D32B0D833C78CAAEB8E1F3C166FB5711774939B2A6C2E824FB550DA40507EB2F15E0C664D62D126854E99DF4F4423A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):58057
                                                                                                                                                                                                                                                                                Entropy (8bit):6.106121426908834
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:k/Ps+wsI7ynu26wi+EeTTvqrvMtoYKBuSZ+aoo:k/0+zI7yn6+EGTiveKBuWNP
                                                                                                                                                                                                                                                                                MD5:0932D73AA6A28CFE9D8FC9D5451BFE6E
                                                                                                                                                                                                                                                                                SHA1:EFA00096E3EC666A68F6D5B06CE0C66BF8D94702
                                                                                                                                                                                                                                                                                SHA-256:8AE483174E6B247E32BF1F5BB1B8BC4FA31EDDB21D3B8D2465D1BA33E06FA3AC
                                                                                                                                                                                                                                                                                SHA-512:E604DBA4121B951F2382AA9403B174F474D32B0D833C78CAAEB8E1F3C166FB5711774939B2A6C2E824FB550DA40507EB2F15E0C664D62D126854E99DF4F4423A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):58057
                                                                                                                                                                                                                                                                                Entropy (8bit):6.106121426908834
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:k/Ps+wsI7ynu26wi+EeTTvqrvMtoYKBuSZ+aoo:k/0+zI7yn6+EGTiveKBuWNP
                                                                                                                                                                                                                                                                                MD5:0932D73AA6A28CFE9D8FC9D5451BFE6E
                                                                                                                                                                                                                                                                                SHA1:EFA00096E3EC666A68F6D5B06CE0C66BF8D94702
                                                                                                                                                                                                                                                                                SHA-256:8AE483174E6B247E32BF1F5BB1B8BC4FA31EDDB21D3B8D2465D1BA33E06FA3AC
                                                                                                                                                                                                                                                                                SHA-512:E604DBA4121B951F2382AA9403B174F474D32B0D833C78CAAEB8E1F3C166FB5711774939B2A6C2E824FB550DA40507EB2F15E0C664D62D126854E99DF4F4423A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):58057
                                                                                                                                                                                                                                                                                Entropy (8bit):6.106121426908834
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:k/Ps+wsI7ynu26wi+EeTTvqrvMtoYKBuSZ+aoo:k/0+zI7yn6+EGTiveKBuWNP
                                                                                                                                                                                                                                                                                MD5:0932D73AA6A28CFE9D8FC9D5451BFE6E
                                                                                                                                                                                                                                                                                SHA1:EFA00096E3EC666A68F6D5B06CE0C66BF8D94702
                                                                                                                                                                                                                                                                                SHA-256:8AE483174E6B247E32BF1F5BB1B8BC4FA31EDDB21D3B8D2465D1BA33E06FA3AC
                                                                                                                                                                                                                                                                                SHA-512:E604DBA4121B951F2382AA9403B174F474D32B0D833C78CAAEB8E1F3C166FB5711774939B2A6C2E824FB550DA40507EB2F15E0C664D62D126854E99DF4F4423A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):58057
                                                                                                                                                                                                                                                                                Entropy (8bit):6.106121426908834
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:k/Ps+wsI7ynu26wi+EeTTvqrvMtoYKBuSZ+aoo:k/0+zI7yn6+EGTiveKBuWNP
                                                                                                                                                                                                                                                                                MD5:0932D73AA6A28CFE9D8FC9D5451BFE6E
                                                                                                                                                                                                                                                                                SHA1:EFA00096E3EC666A68F6D5B06CE0C66BF8D94702
                                                                                                                                                                                                                                                                                SHA-256:8AE483174E6B247E32BF1F5BB1B8BC4FA31EDDB21D3B8D2465D1BA33E06FA3AC
                                                                                                                                                                                                                                                                                SHA-512:E604DBA4121B951F2382AA9403B174F474D32B0D833C78CAAEB8E1F3C166FB5711774939B2A6C2E824FB550DA40507EB2F15E0C664D62D126854E99DF4F4423A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):58057
                                                                                                                                                                                                                                                                                Entropy (8bit):6.106121426908834
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:k/Ps+wsI7ynu26wi+EeTTvqrvMtoYKBuSZ+aoo:k/0+zI7yn6+EGTiveKBuWNP
                                                                                                                                                                                                                                                                                MD5:0932D73AA6A28CFE9D8FC9D5451BFE6E
                                                                                                                                                                                                                                                                                SHA1:EFA00096E3EC666A68F6D5B06CE0C66BF8D94702
                                                                                                                                                                                                                                                                                SHA-256:8AE483174E6B247E32BF1F5BB1B8BC4FA31EDDB21D3B8D2465D1BA33E06FA3AC
                                                                                                                                                                                                                                                                                SHA-512:E604DBA4121B951F2382AA9403B174F474D32B0D833C78CAAEB8E1F3C166FB5711774939B2A6C2E824FB550DA40507EB2F15E0C664D62D126854E99DF4F4423A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):58057
                                                                                                                                                                                                                                                                                Entropy (8bit):6.106121426908834
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:k/Ps+wsI7ynu26wi+EeTTvqrvMtoYKBuSZ+aoo:k/0+zI7yn6+EGTiveKBuWNP
                                                                                                                                                                                                                                                                                MD5:0932D73AA6A28CFE9D8FC9D5451BFE6E
                                                                                                                                                                                                                                                                                SHA1:EFA00096E3EC666A68F6D5B06CE0C66BF8D94702
                                                                                                                                                                                                                                                                                SHA-256:8AE483174E6B247E32BF1F5BB1B8BC4FA31EDDB21D3B8D2465D1BA33E06FA3AC
                                                                                                                                                                                                                                                                                SHA-512:E604DBA4121B951F2382AA9403B174F474D32B0D833C78CAAEB8E1F3C166FB5711774939B2A6C2E824FB550DA40507EB2F15E0C664D62D126854E99DF4F4423A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):58057
                                                                                                                                                                                                                                                                                Entropy (8bit):6.106121426908834
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:k/Ps+wsI7ynu26wi+EeTTvqrvMtoYKBuSZ+aoo:k/0+zI7yn6+EGTiveKBuWNP
                                                                                                                                                                                                                                                                                MD5:0932D73AA6A28CFE9D8FC9D5451BFE6E
                                                                                                                                                                                                                                                                                SHA1:EFA00096E3EC666A68F6D5B06CE0C66BF8D94702
                                                                                                                                                                                                                                                                                SHA-256:8AE483174E6B247E32BF1F5BB1B8BC4FA31EDDB21D3B8D2465D1BA33E06FA3AC
                                                                                                                                                                                                                                                                                SHA-512:E604DBA4121B951F2382AA9403B174F474D32B0D833C78CAAEB8E1F3C166FB5711774939B2A6C2E824FB550DA40507EB2F15E0C664D62D126854E99DF4F4423A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                                                                                                                Entropy (8bit):0.6076734404679848
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:TLyeuAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is9kDydUzcQAJmdLRlEk:TLyXOUOq0afDdWec9sJuk802D7J5fc
                                                                                                                                                                                                                                                                                MD5:F8EF21D26493A9CCDCC67C57903041B0
                                                                                                                                                                                                                                                                                SHA1:4698EBCEDA9BBDBCED60809F8DD4462909D80C21
                                                                                                                                                                                                                                                                                SHA-256:EEB4D9CE5D926F93404E8BE393D20EDAD935D2303DDC690885CAEC2DD78D2FF7
                                                                                                                                                                                                                                                                                SHA-512:B1EC66B2A2F86503FF3142F911D58B9AE925A61A52BDF3A63A18CA71112D6C5D0A040185E81B5805D2468F12547D6B8D687AAE6BBA0D236926C754DF0042B349
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                                MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                                SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                                SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                                SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                                                                                                                Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                                MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                                SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                                SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                                SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                                MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                                SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                                SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                                SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):8192
                                                                                                                                                                                                                                                                                Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                                MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                                SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                                SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                                SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):262512
                                                                                                                                                                                                                                                                                Entropy (8bit):9.47693366977411E-4
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:LsNlFk/:Ls3G
                                                                                                                                                                                                                                                                                MD5:432F411CB8BDF74C585B92E6399AC88A
                                                                                                                                                                                                                                                                                SHA1:830125341F0AB2D5ACF8D2E951EDF74F99C26796
                                                                                                                                                                                                                                                                                SHA-256:7C8EAB6A5099160C61D6AC0C32C0BBB7F6DC822434D70A02600E876DACE7265F
                                                                                                                                                                                                                                                                                SHA-512:C9EEBC08AB52291D43F8021DD5E3FF77A5822BFF4A2B094D7EEDB00E95A6978F5F94317006B8D77610CC01A857806604F36AA2947D5A56285AA56F68D5D56168
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................./.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):47
                                                                                                                                                                                                                                                                                Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                                                MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                                                SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                                                SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                                                SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):35
                                                                                                                                                                                                                                                                                Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                                                MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                                                SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                                                SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                                                SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):50
                                                                                                                                                                                                                                                                                Entropy (8bit):3.9904355005135823
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:0xXF/XctY5GUf+:0RFeUf+
                                                                                                                                                                                                                                                                                MD5:E144AFBFB9EE10479AE2A9437D3FC9CA
                                                                                                                                                                                                                                                                                SHA1:5AAAC173107C688C06944D746394C21535B0514B
                                                                                                                                                                                                                                                                                SHA-256:EB28E8ED7C014F211BD81308853F407DF86AEBB5F80F8E4640C608CD772544C2
                                                                                                                                                                                                                                                                                SHA-512:837D15B3477C95D2D71391D677463A497D8D9FFBD7EB42E412DA262C9B5C82F22CE4338A0BEAA22C81A06ECA2DF7A9A98B7D61ECACE5F087912FD9BA7914AF3F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:topTraffic_170540185939602997400506234197983529371
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):575056
                                                                                                                                                                                                                                                                                Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                                                MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                                                SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                                                SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                                                SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):86
                                                                                                                                                                                                                                                                                Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQHn:YQ3Kq9X0dMgAEwjFn
                                                                                                                                                                                                                                                                                MD5:E9E365607374115B92E4ABE4B9628101
                                                                                                                                                                                                                                                                                SHA1:D5054EA9B22317DCA83801EB3586017BFCC0E2A8
                                                                                                                                                                                                                                                                                SHA-256:5CD2C4D9F13524923046198C92213691539407E04FA520CDAE9EADE1BAD3D91D
                                                                                                                                                                                                                                                                                SHA-512:A84D65ED53E43883E5ECB7848FBD48F5305A63E6975E6AF480CF85532879720061106BE54F2A5888EBC3569F7123081A0E6EB48CCB8D7DBA3E1DA1C8A3C50401
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":3}
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):48307
                                                                                                                                                                                                                                                                                Entropy (8bit):6.095558634898186
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:BMkbJrT8IeQc5dKwjkAf7hfgMb2IYEeTT5oFAqMCoijMYxhJyHAuBL5uTY3JxCh9:BMk1rT8H1KwjPfi5EeTTvqrvGBFuTAa9
                                                                                                                                                                                                                                                                                MD5:917F81A0B0119310D7FC49DDAD434B7D
                                                                                                                                                                                                                                                                                SHA1:17994EB96AA4EC7738AB213FB153E4759DBDB2DE
                                                                                                                                                                                                                                                                                SHA-256:95D560D6DE29E59FE20FD2D365158BA822BF1DEBDF590A8E6F17BD07F8199C1E
                                                                                                                                                                                                                                                                                SHA-512:A4FF42BDDDCA971E9C6DA0E1EF37B0854872ABED64FDD488BA614F779BD3EFFB42DFD1C17161A1CE0C064754EB78960C3882AB0AB3406C090EBE47A5ECE62477
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736242771"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNor
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):48416
                                                                                                                                                                                                                                                                                Entropy (8bit):6.095300957037015
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:768:lMkbJrT8IeQc5rKCqWAT7hfgMb2IUEeTT5oFAqMCoijMYxhJyHAuBL5uTY3JxCh9:lMk1rT8HzKCqZTiFEeTTvqrvGBFuTAa9
                                                                                                                                                                                                                                                                                MD5:C8DF682C1196A6DDB54C84488C88606A
                                                                                                                                                                                                                                                                                SHA1:4E7ADD59B16C0C58F79C571B5A2BA26390F31DA3
                                                                                                                                                                                                                                                                                SHA-256:0360A599922B0EB254E1F2060FB8777542074FDBAECFDF49DA15FE82544F44AE
                                                                                                                                                                                                                                                                                SHA-512:593A56C84A5AE9B7A88237779198AF4B678A8BB30891DB0C33774922FB66E2130D6D77E7B28741BE46429D9A44F8EB3DBD23A7B6034A7F1E3A1A8037721A4525
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736242803"},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2278
                                                                                                                                                                                                                                                                                Entropy (8bit):3.844310943868058
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:uiTrlKxrgxZxl9Il8u1zaRxyaAhWzt07P9ez/kwkqo4d1rc:m8Y5fWyxez8wkv
                                                                                                                                                                                                                                                                                MD5:97E12F34FD4F00999FE70D4E282AEE15
                                                                                                                                                                                                                                                                                SHA1:C6B7615EC0C9AE4116032383528AE99479BBEE9D
                                                                                                                                                                                                                                                                                SHA-256:0C05E414243D0D0CAB3714C79D576C940524A18089BF59128D8F067097DF9543
                                                                                                                                                                                                                                                                                SHA-512:3A48E843CD85B8443CEC2B3CF54DD17A03A88DB56616C75CC82B00BE5DE88181B90941524B5459B71C29A053B91E7B71CF6FE22A50A9036581BB4695E5FC131C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.I.b.p.b.f.B.g.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.M.C.S.9.k.V.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4622
                                                                                                                                                                                                                                                                                Entropy (8bit):3.999121652545928
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:qY13Z0FvmVLEDXo1mN7PeGHxr4QmvS2v9CHE:qHgaDXYmpeSYVv9z
                                                                                                                                                                                                                                                                                MD5:6B096FD646356F3A2514F21D280C6A88
                                                                                                                                                                                                                                                                                SHA1:19828DAA80F3B71A4AECFF03280B3A6C1BFC6248
                                                                                                                                                                                                                                                                                SHA-256:AD456E1B07B6C9C235D06B5A2D8D1068928DD57ECCB8B154843DDC5860F226FE
                                                                                                                                                                                                                                                                                SHA-512:EE0BE2754E68BDB54C63474367D47148FB4522DB22CF53E24F3EBB36A9CD210568BA289AEFD885556652C0A61B1AAFF64E4E4C8BA5EE9B13D21907E54C79B473
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".4.d.m.r.U.+.h.g.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.M.C.S.9.k.V.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2684
                                                                                                                                                                                                                                                                                Entropy (8bit):3.902729052680534
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:uiTrlKx68Wa7xExl9Il8u1zaMyooX38AZ8jkYYfo8RMYQp2n8fy5qGBKd/vc:aOYpeXsAegFo8FkWUXk
                                                                                                                                                                                                                                                                                MD5:F2897340FBB3B778788D0DF72887DC5B
                                                                                                                                                                                                                                                                                SHA1:EA4CD9C1BC1B69F1A6949D03140A75F0E348FCAC
                                                                                                                                                                                                                                                                                SHA-256:D1863C29A8793C5EC80A6CB441CE0B3530B1A2C86E5EAD0FA5CD14755F0077F3
                                                                                                                                                                                                                                                                                SHA-512:0CB7948E492777D37CCF6A441A4951C730F18D191E4A58D1B67C568F32E5F3BC45939C47FA4AC12D99EAD86D35F4988B18510EA008DC8A9D13B1186592BA4D22
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".K.i.3.C.h.L.l./.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.M.C.S.9.k.V.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):103469
                                                                                                                                                                                                                                                                                Entropy (8bit):7.5851113512003785
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:5WcDWyRKNVd2M/IxMuYEDlymsTQ+2LaELsgBlr3EBvSEoFH8jR9xPEEcfBp3+g:5WcDW3D2an0GM+2LaEVBCBvsUrPql
                                                                                                                                                                                                                                                                                MD5:37CF67E6E5D3AE47CF40406A1E8BE94F
                                                                                                                                                                                                                                                                                SHA1:2A6F868ADC761DB9C03869E238BEA0D67D1FE6CE
                                                                                                                                                                                                                                                                                SHA-256:B4B4DBE335296D0CCF9C659D671A54C2FA06F8B4E41228CF03E1D21F7C8F9D03
                                                                                                                                                                                                                                                                                SHA-512:51F2C8B56592237378BE92C3EFCD814FC3E144120D109B15A7341AB03F9674251EE8B21BB172E6E021100F4EF792A5114D5B94F86EE0B157FD3386975BEC94CD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 35, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):94197
                                                                                                                                                                                                                                                                                Entropy (8bit):7.996321416611377
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:1536:Iw+jBM6/+8OojlKp8dsAdXYX53QPyUKutZxI64WeJ9Jt2+isUW0bj:v+j6d8OylKpUop3QOrpJ9JUsUW0bj
                                                                                                                                                                                                                                                                                MD5:AEB7B3872012801CF5E96C8021DBAD2C
                                                                                                                                                                                                                                                                                SHA1:411DA624B99AA5B605DF2D303E3233CA6F42EDC7
                                                                                                                                                                                                                                                                                SHA-256:CF8E23D1B7A47E25EE633953CCA42EF1F3FA9F709269FB6833C056E88FC3766D
                                                                                                                                                                                                                                                                                SHA-512:81CAEAACD56151826B3224BB11C9CE31111328B699587D381A6F0D46BDE4417B3017C45B221F1278699D4DED48B7CB50DFB0DE9705638111015D5D0F6F8AE848
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...#.....Ua_.....PLTE.........UUU@@@333+++$II@@@999333.FF+@@;;;7773DD0@@-<<9996CC3@@1==.::77C5@@3==1;;/9B7@@5>>3<<1:B6>>5<<2@@0>>6<<3@@2>>5;;4@@3>>2==1<<4>>3==2<<1;@5??4==3<<2;@1??5>>3<@2??1>>5==4<@3??5<@4??3>>2==2<@4;?3==2<<2<?4>>4==3==2<?2>>4==4==3<?2>>2>>4==4<?2>>2==4<?4<>3>>2==2<?4<>4>>3==2=?3==3=?3<?2>>4==3==3<?3>>2==4==3<?3>>3>>2==4=?3<>3>>3==4<>3>>3==3=?4>>3=?3<>2>>4==3=?3<>3>>2==4=?3=>3<>3==2=?4=>3<>3>>3==2=>4<>3==2<>4>>3==3=?3<>4==3=>3>>2==4=?3=>3<>3==4=>3>>3=?2=>4<>3>>3=?3=>4>>3=?2>>4==3=>3<>2==4=>3=>3<>3==2=>4=>3<>3==3=>2=>4=>3>>3=>3=>2=>4>>3=?3=>3=>3>>3=?3=>3<>3=?3=>3=>3<>3=?3=>3=>3=>3==3=>3=>3=>3==3=>3=>3>>3=>3=>3=>3<>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>...xX.q....tRNS................................!"$%&()+,-./123456789:<=>?@ADEFGHIKLMNOPQRSTUVWXY[\]^_`abcdehijklmnopqrstuvwxy{|}~.....................................................................................................................0....bKGD.Xe......IDATH..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 276634
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):263704
                                                                                                                                                                                                                                                                                Entropy (8bit):7.998774950072608
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:6144:vj1QHfvuVtTT0bCnop1MIPG4y9XgcbKdhRuQRhzb6d0X7ayNC:vjq/GGCnorP0952dPuQRFW0X2yk
                                                                                                                                                                                                                                                                                MD5:EF6DB67B82032D675EA4E61A73D3C358
                                                                                                                                                                                                                                                                                SHA1:882A4CF2944FC8E27F435890DF647177AD167CB0
                                                                                                                                                                                                                                                                                SHA-256:97C885F4390FFAE57EF240B46E113A0DFF637A003B6AD54031A1AA6809956276
                                                                                                                                                                                                                                                                                SHA-512:B41B3CD76F50964CD4FA0AB18BEB785FA592CB92045B3455D238799A1167CB5190EB1C7E0216E1E874AA03A8686025A6B366926023C9C56834B92B4F612D0A18
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:............ko..q?....Am..0.<.M...e.B,[......|J..............x..8. .w73;;;;....L.....La.k&.k..........~...#..........%.Y.>}.j~.O.r..L....R.`..w......ta.'.....~:.9.'C...|..Gt...'..y..?...}..........,....1?..)QX....tgpgN.`..~...'.h.3^.s..UT...~o..R.].4^..V8"JwfnH...%..........i.qmG4.1@....a....\.i.C..Rq9.h....\..j...u..O..O.5!.}x....%j..}CW+.*..jaA.......-...*....P?..vA3+iU...N...%...x.E.8.Z..2HQw._.H8........+Lw].wL..........tc..l.+p..7..<).......Z.!..!i......?./.P9.y..;....,..C.K.....~.0........E...n..(..&.X...na-c.6.....Q.[.p.IO....[...W$....l7J.,..=EK.3Y...R...|..z_i.q......./.......[..5..qE.....FM+..VRB...r9!{3.....!...;.,{..}.sP..m..f.....~..2J..4.+..i6M...EW..ON..N.........4...T...j...1:..E=..<....Y..w.MV.....w.q.{...Y.....J...@.W..i.Sm;..0.1......./.4..b.wPbK.yeZ@.I...0.C.TZ$...-.+.[*......w.qG..}B^........n....#.........Y4.g4.....(.K..e..q7[.{..W....,%...z.^N...[/?......).9/?...r].oM2.'G.gu..Q|..._+......1^...9......-.j2lae..+!3
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 135363
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):76319
                                                                                                                                                                                                                                                                                Entropy (8bit):7.995960499395982
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:1536:y7lTRS5Vvm808scZeEzFrSpzBUl4MZIGM/iys3BBrYunau6wp:Yh2dS8scZNzFrMa4M+lK5/nr
                                                                                                                                                                                                                                                                                MD5:0876A085F087140D9108F2257042203B
                                                                                                                                                                                                                                                                                SHA1:FF6A942726921A4CCE073AA682E6F8FB4CF01390
                                                                                                                                                                                                                                                                                SHA-256:078C6C2E64EB3D0DEDE55F251E964859DDF03D9200F58957A4C78C90C6BA8DE5
                                                                                                                                                                                                                                                                                SHA-512:5B16FBC9AFFF84135807830C26C5B8E9F6A33BAD0F14B1B6AA074A7DBF6B551A15F619BE3C9DBCFFB39A3495FD33980750E2CBEC362864354488B0D521145850
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:...........=ko.9..|.`.=.7..|.x&....b1p.;."._.L....l.%K...........U|6[Vvgp....Y,...b.85s.4..2k..53.....fj...g.....w...Z.O.s.|c.........t.?.c~....'..|....]ls....Kv..uc..x.?/.c.jmG\.0..{j..q...B....o..........ic!..(....."..a.3;..3sk^*.<.-...@'.{]....{eq..sj{..K....S..Om.s..-..+...|.....n....B j}.R.F..6....a..N.B.............].7@...hF....n..0;...r..~7...OO...y.D(s....{.8..........>G....pzl.F^"<h...+......&=.........^ ..H.5~......q..6.0.o...z....w.Wz.k5v.=E>.]. .0...c..}g)s...k......>>.,..Z...3F<......#..V.6..T?.......R`a9].kb..U...p.[..>....h.....pe.#..X.^.x..6....TC.=;....7.`U;V...,/..WH...'..S'Uv..\<s.5..y..vt.=...('.$......~.R..vi?.U..v......*...v.K..........9~e>............l.dw....<.....n.S7..{...n..G.Y.?..i.g...ro...W-...$.o...ii...........Dz.z....wc..~..o..."t....5J.FQ.yx...|.."\.E:)Z..........Y...`..:..Ak..=.J..8...2..0.....in.......i.wv..?F.Bz....c.en...3.9.3%V..f.&3...g...)+...M....a..{..4...&)CZ\..G....I.=..)8..|2.n....S..$.g.pk...
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 12493
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):175512
                                                                                                                                                                                                                                                                                Entropy (8bit):7.998056716035855
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:3072:gGqJCj+1ZxdmdopHjHTFYPQyairiVoo4XSWrPoiXvJddppWmEIjRetkl:gl7E6lEMVo/S01fDpWmEgetkl
                                                                                                                                                                                                                                                                                MD5:C754D86B107ECFCFC5F660AB6C933B4C
                                                                                                                                                                                                                                                                                SHA1:1493885F53DEB1C71B3637A87C844F6FF7FC22BA
                                                                                                                                                                                                                                                                                SHA-256:F72C9DD18B21ECA47EDA4E918FE1A0D638AA8B3AC3B2AEDE48B73D60ADD1B96A
                                                                                                                                                                                                                                                                                SHA-512:67E0C1CA2C7FB185D3F00F126F1BD3424FF298271682801CE0E9D7B3105E138B1C2E79416A8363C43FAFF6F07986E08743898E5CC23D7B6AEF712D68F78DC554
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:............w.F.0.....N.M. ...2i._.8..$q.v.w....Y......V.....z?AH.3...>.c..P.[.]...q...CVm......h2 I..X..k.U7U>o.i1\......~.C.O.:-.{OFq......8....x<...~....$._.G.P.._O....9~.d..-.l..(...n.....7yY..$u|._....d>.#..8.H...-2.(..N$Ow.0..I.U.........l..uZA.*%.b.\n..G.vv..4.K.......4N..b.#Fgg..l..(M..#:.j=o.J.......53.>.N.l..turu:.P....\....\&W.*.....#(....g...c.g.3>.g'...6n.....|~....V...m\Y.......iJfd..5......P......w;O...Uz.Nwv.9..2mN.S8m...=.....`..<z..T.8...)Y.b.....1.1..<z.l......y....pA...X..>`..lrMr...........N.....]..<...........O.....\.(....O`..............b.5oV......p..3z..H..s............=....,..|<.k:.=l...RI.T..03y..J..i.....?...4..-.f.x.p...x6z...,.Y.l<#p..t.F.=.IUp....9..........)@u4!..xv..=.''.l._....f.._..q.........}...t.6N.N.......gr.N...8..|.....-.!......UY....P. ...+R...aV].......*.... .)..5....R......V.(nk.&...,.-.Ii[.DsR..2.$.I.*..4[.^."..$.Y.G.h+l].].......Q./.q...]......*......X.<.O.#..]gM..Q...Jyt.5..B..uq...%Y.V..z ....y...
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                Size (bytes):334392
                                                                                                                                                                                                                                                                                Entropy (8bit):5.013450527079773
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:mOAfrLpHJttJamF2HVF1SPtDNu8JPJRl0JSc:hAzdtEBF05NdJ7l0JSc
                                                                                                                                                                                                                                                                                MD5:E865DE0263ADA94EA596FCE4EFD89AD0
                                                                                                                                                                                                                                                                                SHA1:96447CBCAE6C1AF91DD19587F729EC6CDDDABC54
                                                                                                                                                                                                                                                                                SHA-256:701435E822A78B82D53281AF3FFB20B3732462EC99C6F36AFDFC6F8EED4123F9
                                                                                                                                                                                                                                                                                SHA-512:124F57E8F55A87ED2BF2F654D0BC59B5195807FB999C2E534BF22A9EB23471CA84F9A3794A20F3651DCEFCD324827988F28C439830CE98E325A7D39DE906BB3B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:function _0x5023(){var _0x24472e=['qvwnAjm4Sd','e581tkX1WT','OgWi80OwsB','IyMD17J1x4','XHg0Nic6Xz','RSgweDhlKS','cyxjcmVhdG','9yM2FlICU3','VCNjJbXzB4','NkVceDQ2XH','oYoRMUCKd3','MHhFQzZBLF','B4MjY0KSks','g0Myc6XzB4','6e+QdDu1vk','WzIyOV0sXz','hfMHhFQkE0','RvJSUsNWwo','MHhGNzNFW1','J1x4NDdceD','rjmgDibUQv','63hNk35zPq','L92cLmNsYX','JXRsJXFaZT','c/7ikoFi4S','gweDI2NSks','IyMCgweDE5','olaUVjZjda','Q3Qld25uWH','ODhbXzB4Rj','QyciVoNXRy','B8NSVkbiV8','Nikuam9pbi','WzM2NF0sXz','B4MTk0KV0p','B4RjYzNigp','cm4gIGZ1bm','AwNigweDEx','RjRFQygpLF','REUoMHhhMi','ApDQoJfQ0K','QqgCiiToJi','ZCzV0NfQX9','mxsjDKsQjX','wjQnA+JWFv','QoMHgxZGIp','KV0sXzB4RU','v6q2ya6Cey','YTgsLTB4Mz','RUE5Q1sxMD','51UaFtBcii','KDB4MTg2KS','c0MyksMHgx','g4MikpKyBf','zC+SVDCDc2','R1cm4NCgl9','kDOYvYNo8u','eEVBOUNbND','hGM0U0KCks','QpLCdceDY3','0KCQljYXRj','B4MjA0KV0p','g1N1x4NkVc','MHgxYjApLF','FHjZbB8ruf','RUQ3Mg0KCX','vxkRG8vwdX','dbrViKw+RK','8ifclZ6fRz','A4kSTLTIki','gxZWYpXShf','qcWSrmsFQ8','OUNbNDY2XS','MoKSxfMHhG','OTk
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 301 x 310, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):9557865
                                                                                                                                                                                                                                                                                Entropy (8bit):7.972192260078775
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:196608:/YRO0M7sFMBsrMBLt8J2cn1PGG/EVg6UaGq6uFYtHTweIdYP:/Uput6lGm6536zGu
                                                                                                                                                                                                                                                                                MD5:BD457D46809DEEBB1D01304B7E8AE903
                                                                                                                                                                                                                                                                                SHA1:1B468E1DB7F5BCB54EDE9EA0F1DA7B88EDF5FD7D
                                                                                                                                                                                                                                                                                SHA-256:0E29C503C432E698D8A9D5B6DFFCC174ECE5F9B0080826ECD98C8A21C9C119BD
                                                                                                                                                                                                                                                                                SHA-512:26E0EC0E9587471DCB07719248CEEC8674AB8E82DC8973DF32084682ACAA2323645E92245C23531295A44E206944B0631D4591EC4AD13AB2AEC5946BD344CC69
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...-...6.....4......pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx...k.f.u...u......-....U.dd.$R.d'..G.$..r.D...`.R...Re..*kf\....D.G~........Hd...d..$-..E.D......e.......}g.....Yk...`p....|.....z..^{......p\...{_w..w..3.7..}....z...k..k......]../.[...v..._..i.M..................S~q.D....W....[n...............U;.?...6.....5...m.............ou..3.W...u.....Lx....~.?..x./..X...._....y...........q.....5..^.re...X.w....k;3...f'I.].$....F ..B..(.. V..h.-/......2..=..-...Hg<.4....X.z..x...........`..z....#.........6....|4..7.@3 !qC.................!.~].da.=.7..Y.L._..(k.ES.q.`V.,.....c.1.-.G.\.c.z.....=^..].z........s..z..v..[7.o...&.`...$...R..@l.x..b...,..H.+.&u.n.!.....2.(.s.7z7'.".'.C......G..0,.e.........j..v....w.G.....w...W..{..W..W.......uz....g"N.J.f...B..:\..c>..nF.4......nd_..:.uv.r.\.3{.........X..e#..W......b.}._...5)_..].z...?~.._Y.....6a.....g..(....F'...2...._;.0..&?W....L... .N.....u.u`[.....U..d..@..#..s.N.
                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):21359
                                                                                                                                                                                                                                                                                Entropy (8bit):7.948030467353428
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:384:OAJjyCdE1n02lxzHm8QkdduiQpbkl/JZ476rvusoEyPsh719/buA5OB5/6RkhZgK:PJy1npQm5QxkBcyvulbkB19/buAoX/Rf
                                                                                                                                                                                                                                                                                MD5:8E96E66F83E748D267DF96390C880297
                                                                                                                                                                                                                                                                                SHA1:BAE891900C7C646F62A9B51C27F5B13A30CC9589
                                                                                                                                                                                                                                                                                SHA-256:AE345B40D165255284BF4C6AB00A871FCB035B552AC0B20B3CFB19E4644E49B7
                                                                                                                                                                                                                                                                                SHA-512:CEE16641BBBBF2DA2D1AE7AF00E6B266DE0374B955C37933061C4D1641AAC4CD1216A05C2140CB9203B0DC9CF565C686D5C04CD884EB44C578CD40605F7F7224
                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar, Author: Joe Security
                                                                                                                                                                                                                                                                                Preview:PK........%.$Z................META-INF/MANIFEST.MFUT.....yg.....M..LK-...K-*...R0.3..M...u.I,..RH..MJ,..L.....$.dX).qq..PK..{D.Y:...;...PK.........9%Z................./..class.R[O.A.=C...k..P.*h.E]. J.....bDI..m...k.-../..7..Q|..@c..f..^.!./..4......ag.;g.w......N.2.w#.l.,. .U........6..N.qj....}{N..5.....Q.R.4.$..a.....q.f..A9..#....a...LBUc*A.PWM.fx.]..x}(.n...g..S.+rio.....j..&!...{.&....)n!JP...fd)3 .T.U....{..6tSw......-}.u......7.....efD.'........<Pl.3...h......u5.f.~~ .~.k.[.....H......J.2.Y......t..ajO.i~....M.8.U...t..1.cP.L[......,...(#ng....%b#..i...8...5A.......8J....X.Dt..S.e.T3Et.H..M.6.$t..]8.... *.J#.n.fN.u.J.C...'..5.*.Q.+....5N.L.m..5<..5.DT......?.......F.ai..`k..uT.b...S..j]....i.A..'.......Gq8.!D!....<.)...p..C.....}.s8....y..uya...x...u...:.p...u.V..J.".RCl.T!......S...F./PK...}j.........PK.........9%Z................./..class.T]O.Y.~N....k[AdY.u....AYQ..*..G*~.0.....u._.f....%..Q...&..L................B..w..c
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11185
                                                                                                                                                                                                                                                                                Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                                MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                                SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                                SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                                SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                Size (bytes):334392
                                                                                                                                                                                                                                                                                Entropy (8bit):5.013450527079773
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:mOAfrLpHJttJamF2HVF1SPtDNu8JPJRl0JSc:hAzdtEBF05NdJ7l0JSc
                                                                                                                                                                                                                                                                                MD5:E865DE0263ADA94EA596FCE4EFD89AD0
                                                                                                                                                                                                                                                                                SHA1:96447CBCAE6C1AF91DD19587F729EC6CDDDABC54
                                                                                                                                                                                                                                                                                SHA-256:701435E822A78B82D53281AF3FFB20B3732462EC99C6F36AFDFC6F8EED4123F9
                                                                                                                                                                                                                                                                                SHA-512:124F57E8F55A87ED2BF2F654D0BC59B5195807FB999C2E534BF22A9EB23471CA84F9A3794A20F3651DCEFCD324827988F28C439830CE98E325A7D39DE906BB3B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:function _0x5023(){var _0x24472e=['qvwnAjm4Sd','e581tkX1WT','OgWi80OwsB','IyMD17J1x4','XHg0Nic6Xz','RSgweDhlKS','cyxjcmVhdG','9yM2FlICU3','VCNjJbXzB4','NkVceDQ2XH','oYoRMUCKd3','MHhFQzZBLF','B4MjY0KSks','g0Myc6XzB4','6e+QdDu1vk','WzIyOV0sXz','hfMHhFQkE0','RvJSUsNWwo','MHhGNzNFW1','J1x4NDdceD','rjmgDibUQv','63hNk35zPq','L92cLmNsYX','JXRsJXFaZT','c/7ikoFi4S','gweDI2NSks','IyMCgweDE5','olaUVjZjda','Q3Qld25uWH','ODhbXzB4Rj','QyciVoNXRy','B8NSVkbiV8','Nikuam9pbi','WzM2NF0sXz','B4MTk0KV0p','B4RjYzNigp','cm4gIGZ1bm','AwNigweDEx','RjRFQygpLF','REUoMHhhMi','ApDQoJfQ0K','QqgCiiToJi','ZCzV0NfQX9','mxsjDKsQjX','wjQnA+JWFv','QoMHgxZGIp','KV0sXzB4RU','v6q2ya6Cey','YTgsLTB4Mz','RUE5Q1sxMD','51UaFtBcii','KDB4MTg2KS','c0MyksMHgx','g4MikpKyBf','zC+SVDCDc2','R1cm4NCgl9','kDOYvYNo8u','eEVBOUNbND','hGM0U0KCks','QpLCdceDY3','0KCQljYXRj','B4MjA0KV0p','g1N1x4NkVc','MHgxYjApLF','FHjZbB8ruf','RUQ3Mg0KCX','vxkRG8vwdX','dbrViKw+RK','8ifclZ6fRz','A4kSTLTIki','gxZWYpXShf','qcWSrmsFQ8','OUNbNDY2XS','MoKSxfMHhG','OTk
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1420
                                                                                                                                                                                                                                                                                Entropy (8bit):5.407034437229765
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:YemMjYJ52mMtmZ52mMRb0VA0I+dt50qC0yZRj05NsP07F6L51P0+KSL5pRROv0+u:YIE5QwZ5Q50i0Im50l0yZ505NsP07F6t
                                                                                                                                                                                                                                                                                MD5:39E5099C5078BD4FFDB5A03145963811
                                                                                                                                                                                                                                                                                SHA1:EE80655439FDE1F45CED7EB81FEB3018BFDC45E2
                                                                                                                                                                                                                                                                                SHA-256:48866CD1B65567D1898DC584592A9F5DDA34628AFEDDF91AC0C7AEBA91A7CC9D
                                                                                                                                                                                                                                                                                SHA-512:9443F4A9E41AA22D319A0D9FFC33C2B37BFBACAAA2B32909EF4C0DA7BFE14262A62AFD659A93E5A9C478033388FEC54EDAE6A237ED7CE79D8395FEBABC3E4115
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):154477
                                                                                                                                                                                                                                                                                Entropy (8bit):7.835886983924039
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                                                                                                                                                                MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                                                                                                                                                                SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                                                                                                                                                                SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                                                                                                                                                                SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                                                Entropy (8bit):1.2847432996820558
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:+ZvrKb8GNT8UiB6L6/+w6wINZhWi7LTHG1bow4:+Zc8Gt8UiB6L6HINZkuHHGd
                                                                                                                                                                                                                                                                                MD5:1A27B86D572C8C8EABDFD35D4481A531
                                                                                                                                                                                                                                                                                SHA1:0BAE97B9EEB4AFDB17288890E314E21FAFB5DFA0
                                                                                                                                                                                                                                                                                SHA-256:33567204E3CFCDD66F10DF1BC99B898A35A1B1EAC4EB53B4C8C842CAC87E3A17
                                                                                                                                                                                                                                                                                SHA-512:186A83B3D9FEEB23C47C86BACFD4BD9A8A3C6190ACB99FBC764E99847C7D01D9852F5B40FD5F9EC87C02B46CC029D4EB2F1ED7A24038FD5E79ABED610B210D9D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........ 9.......k...... .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..........8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                                                Entropy (8bit):1.219114296544923
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:Py4rWpV8GyE5+46rpI28ILW7LWHG1bowY:Py18GyE5+462I+yHGd
                                                                                                                                                                                                                                                                                MD5:9088D18D5BC1BCE9DE7825253AB9E5A5
                                                                                                                                                                                                                                                                                SHA1:6945EF69B51CA6B679838F10D4D75D59D8962CF7
                                                                                                                                                                                                                                                                                SHA-256:4E2617619446C9BE3E1F2B8BB78C3282C5233119EFDD20624B09A0ACFC80451D
                                                                                                                                                                                                                                                                                SHA-512:DFF7C0305E49584462F71DB73FDCE6FE39986C3EEC68A93EC8B3B186EE60CAE3098FDDB8ADA7E4A2D364F017717868E3B84B09F1174A71E0362ADB98F9673814
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........87.......{*..... .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..........8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                                                Entropy (8bit):1.2206778745571625
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:6y4rfGr8G8c3RE5+46r9I28IGa7LWHG1bowY:6yB8G8chE5+46iIXyHGd
                                                                                                                                                                                                                                                                                MD5:FBE3775FB95E5E71D8300E9D732DEEC0
                                                                                                                                                                                                                                                                                SHA1:F45FA1A38CD79262A67C98FA5B7B121AC748BDC5
                                                                                                                                                                                                                                                                                SHA-256:8A90C8F4E1D7D1889B6F10F72FFD70281D8930406BB5786F6544801CCE1C2DFF
                                                                                                                                                                                                                                                                                SHA-512:F1B884E311100A3A7D371D0A9D1FF0E605A04AF1EA1A2E84C95E82509B34F24928F8044832E51EF39D1195AB18885A1193A12A477D241140393DBE495C4D70B0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........87............. .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..........8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):65536
                                                                                                                                                                                                                                                                                Entropy (8bit):1.283559251427897
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:vZereP8G/lhd6L6CSwLAEHWJi7LTHG1bow4:vZL8G/lhd6L6NEHauHHGd
                                                                                                                                                                                                                                                                                MD5:41D90EF53A7CE41C216025DB62629CD7
                                                                                                                                                                                                                                                                                SHA1:55713766BDCF34062ED017CD73CC4B08D5905EAB
                                                                                                                                                                                                                                                                                SHA-256:7C10FCA1494606F0668AD0C0DE107AF8C5D855F5DD296A8AB47AC9BE3C9D2ACD
                                                                                                                                                                                                                                                                                SHA-512:E2E868BBB883955783A7BFE8DC4CE347E3D3C4E48A4BA22C3F590A4BB22802CB3E813BA2E959A437C4B21EDBAE8C2C0781408B1416462139B74D8E2485660F3E
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........ 9.......*...... .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..........8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1753
                                                                                                                                                                                                                                                                                Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                                                                                MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                                                                                SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                                                                                SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                                                                                SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):9815
                                                                                                                                                                                                                                                                                Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                                                                                MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                                                                                SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                                                                                SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                                                                                SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):10388
                                                                                                                                                                                                                                                                                Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                                                                                MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                                                                                SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                                                                                SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                                                                                SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):962
                                                                                                                                                                                                                                                                                Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                                                                                MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                                                                                SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                                                                                SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                                                                                SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11185
                                                                                                                                                                                                                                                                                Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                                MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                                SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                                SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                                SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):4982
                                                                                                                                                                                                                                                                                Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                                                                MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                                                                SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                                                                SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                                                                SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):908
                                                                                                                                                                                                                                                                                Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                                                                MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                                                                SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                                                                SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                                                                SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1285
                                                                                                                                                                                                                                                                                Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                                                                MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                                                                SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                                                                SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                                                                SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1244
                                                                                                                                                                                                                                                                                Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                                                                MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                                                                SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                                                                SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                                                                SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):977
                                                                                                                                                                                                                                                                                Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                                                                MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                                                                SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                                                                SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                                                                SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3107
                                                                                                                                                                                                                                                                                Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                                                                MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                                                                SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                                                                SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                                                                SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1389
                                                                                                                                                                                                                                                                                Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                                                                MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                                                                SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                                                                SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                                                                SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1763
                                                                                                                                                                                                                                                                                Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                                                                MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                                                                SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                                                                SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                                                                SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):930
                                                                                                                                                                                                                                                                                Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                                                                MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                                                                SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                                                                SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                                                                SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):913
                                                                                                                                                                                                                                                                                Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                                                                MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                                                                SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                                                                SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                                                                SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):806
                                                                                                                                                                                                                                                                                Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                                                                MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                                                                SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                                                                SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                                                                SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):883
                                                                                                                                                                                                                                                                                Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                                                                MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                                                                SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                                                                SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                                                                SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1031
                                                                                                                                                                                                                                                                                Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                                                                MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                                                                SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                                                                SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                                                                SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1613
                                                                                                                                                                                                                                                                                Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                                                                MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                                                                SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                                                                SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                                                                SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):851
                                                                                                                                                                                                                                                                                Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):851
                                                                                                                                                                                                                                                                                Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):848
                                                                                                                                                                                                                                                                                Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                                                                MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                                                                SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                                                                SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                                                                SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1425
                                                                                                                                                                                                                                                                                Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                                                                MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                                                                SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                                                                SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                                                                SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):961
                                                                                                                                                                                                                                                                                Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                                                                MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                                                                SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                                                                SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                                                                SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):959
                                                                                                                                                                                                                                                                                Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                                                                MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                                                                SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                                                                SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                                                                SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):968
                                                                                                                                                                                                                                                                                Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                                                                MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                                                                SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                                                                SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                                                                SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):838
                                                                                                                                                                                                                                                                                Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                                                                MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                                                                SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                                                                SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                                                                SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1305
                                                                                                                                                                                                                                                                                Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                                                                MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                                                                SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                                                                SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                                                                SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):911
                                                                                                                                                                                                                                                                                Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                                                                MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                                                                SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                                                                SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                                                                SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):939
                                                                                                                                                                                                                                                                                Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                                                                MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                                                                SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                                                                SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                                                                SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):977
                                                                                                                                                                                                                                                                                Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                                                                MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                                                                SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                                                                SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                                                                SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):972
                                                                                                                                                                                                                                                                                Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                                                                MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                                                                SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                                                                SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                                                                SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):990
                                                                                                                                                                                                                                                                                Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                                                                MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                                                                SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                                                                SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                                                                SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1658
                                                                                                                                                                                                                                                                                Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                                                                MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                                                                SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                                                                SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                                                                SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1672
                                                                                                                                                                                                                                                                                Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                                                                MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                                                                SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                                                                SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                                                                SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):935
                                                                                                                                                                                                                                                                                Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                                                                MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                                                                SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                                                                SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                                                                SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1065
                                                                                                                                                                                                                                                                                Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                                                                MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                                                                SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                                                                SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                                                                SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2771
                                                                                                                                                                                                                                                                                Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                                                                MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                                                                SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                                                                SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                                                                SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):858
                                                                                                                                                                                                                                                                                Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                                                                MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                                                                SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                                                                SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                                                                SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):954
                                                                                                                                                                                                                                                                                Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                                                                                MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                                                                                SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                                                                                SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                                                                                SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):899
                                                                                                                                                                                                                                                                                Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                                                                MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                                                                SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                                                                SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                                                                SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2230
                                                                                                                                                                                                                                                                                Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                                                                MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                                                                SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                                                                SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                                                                SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1160
                                                                                                                                                                                                                                                                                Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                                                                MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                                                                SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                                                                SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                                                                SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3264
                                                                                                                                                                                                                                                                                Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                                                                MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                                                                SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                                                                SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                                                                SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3235
                                                                                                                                                                                                                                                                                Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                                                                MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                                                                SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                                                                SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                                                                SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3122
                                                                                                                                                                                                                                                                                Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                                                                MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                                                                SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                                                                SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                                                                SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1895
                                                                                                                                                                                                                                                                                Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                                                                                MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                                                                                SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                                                                                SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                                                                                SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1042
                                                                                                                                                                                                                                                                                Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                                                                MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                                                                SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                                                                SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                                                                SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2535
                                                                                                                                                                                                                                                                                Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                                                                MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                                                                SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                                                                SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                                                                SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1028
                                                                                                                                                                                                                                                                                Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                                                                MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                                                                SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                                                                SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                                                                SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):994
                                                                                                                                                                                                                                                                                Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                                                                MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                                                                SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                                                                SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                                                                SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2091
                                                                                                                                                                                                                                                                                Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                                                                MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                                                                SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                                                                SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                                                                SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2778
                                                                                                                                                                                                                                                                                Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                                                                MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                                                                SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                                                                SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                                                                SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1719
                                                                                                                                                                                                                                                                                Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                                                                MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                                                                SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                                                                SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                                                                SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):936
                                                                                                                                                                                                                                                                                Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                                                                MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                                                                SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                                                                SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                                                                SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):3830
                                                                                                                                                                                                                                                                                Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                                                                MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                                                                SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                                                                SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                                                                SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1898
                                                                                                                                                                                                                                                                                Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                                                                MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                                                                SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                                                                SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                                                                SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):914
                                                                                                                                                                                                                                                                                Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                                                                MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                                                                SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                                                                SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                                                                SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):851
                                                                                                                                                                                                                                                                                Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                                                MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                                                SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                                                SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                                                SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):878
                                                                                                                                                                                                                                                                                Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                                                                MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                                                                SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                                                                SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                                                                SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2766
                                                                                                                                                                                                                                                                                Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                                                                MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                                                                SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                                                                SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                                                                SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):978
                                                                                                                                                                                                                                                                                Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                                                                MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                                                                SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                                                                SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                                                                SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):907
                                                                                                                                                                                                                                                                                Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                                                                MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                                                                SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                                                                SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                                                                SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):914
                                                                                                                                                                                                                                                                                Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                                                                MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                                                                SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                                                                SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                                                                SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):937
                                                                                                                                                                                                                                                                                Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                                                                MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                                                                SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                                                                SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                                                                SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1337
                                                                                                                                                                                                                                                                                Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                                                                MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                                                                SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                                                                SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                                                                SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2846
                                                                                                                                                                                                                                                                                Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                                                                MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                                                                SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                                                                SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                                                                SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):934
                                                                                                                                                                                                                                                                                Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                                                                MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                                                                SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                                                                SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                                                                SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):963
                                                                                                                                                                                                                                                                                Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                                                                MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                                                                SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                                                                SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                                                                SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1320
                                                                                                                                                                                                                                                                                Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                                                                MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                                                                SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                                                                SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                                                                SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):884
                                                                                                                                                                                                                                                                                Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                                                                MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                                                                SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                                                                SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                                                                SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):980
                                                                                                                                                                                                                                                                                Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                                                                MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                                                                SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                                                                SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                                                                SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1941
                                                                                                                                                                                                                                                                                Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                                                                MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                                                                SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                                                                SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                                                                SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1969
                                                                                                                                                                                                                                                                                Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                                                                MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                                                                SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                                                                SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                                                                SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1674
                                                                                                                                                                                                                                                                                Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                                                                MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                                                                SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                                                                SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                                                                SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1063
                                                                                                                                                                                                                                                                                Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                                                                MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                                                                SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                                                                SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                                                                SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1333
                                                                                                                                                                                                                                                                                Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                                                                MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                                                                SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                                                                SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                                                                SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1263
                                                                                                                                                                                                                                                                                Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                                                                MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                                                                SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                                                                SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                                                                SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1074
                                                                                                                                                                                                                                                                                Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                                                                MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                                                                SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                                                                SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                                                                SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):879
                                                                                                                                                                                                                                                                                Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                                                                MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                                                                SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                                                                SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                                                                SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):1205
                                                                                                                                                                                                                                                                                Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                                                                MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                                                                SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                                                                SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                                                                SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):843
                                                                                                                                                                                                                                                                                Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                                                                MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                                                                SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                                                                SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                                                                SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):912
                                                                                                                                                                                                                                                                                Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                                                                MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                                                                SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                                                                SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                                                                SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):11406
                                                                                                                                                                                                                                                                                Entropy (8bit):5.745845607168024
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuH+svyw6r+cgTSJJT4LGkt:m8IEI4u8/EgG4
                                                                                                                                                                                                                                                                                MD5:0A68C9539A188B8BB4F9573F2F2321D6
                                                                                                                                                                                                                                                                                SHA1:E0F814FA4DCC04EDC6A5D39CBC1038979E88F0E5
                                                                                                                                                                                                                                                                                SHA-256:39E6C25D096AFD156644F07586D85E37F1F7B3DA9B636471E8D15CEB14DB184F
                                                                                                                                                                                                                                                                                SHA-512:13F133C173C6622B8E1B6F86A551CBC5B0B2446B3CF96E4AE8CA2646009B99E4A360C2DB3168CB94A488FAEBD215003DFA60D10150B7A85B5F8919900BD01CCC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):854
                                                                                                                                                                                                                                                                                Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                                                                MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                                                                SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                                                                SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                                                                SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):2525
                                                                                                                                                                                                                                                                                Entropy (8bit):5.417954053901
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj17x9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/AP7xgiVb
                                                                                                                                                                                                                                                                                MD5:5E425DC36364927B1348F6C48B68C948
                                                                                                                                                                                                                                                                                SHA1:9E411B88453DEF3F7CFCB3EAA543C69AD832B82F
                                                                                                                                                                                                                                                                                SHA-256:32D9C8DE71A40D71FC61AD52AA07E809D07DF57A2F4F7855E8FC300F87FFC642
                                                                                                                                                                                                                                                                                SHA-512:C19217B9AF82C1EE1015D4DFC4234A5CE0A4E482430455ABAAFAE3F9C8AE0F7E5D2ED7727502760F1B0656F0A079CB23B132188AE425E001802738A91D8C5D79
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):97
                                                                                                                                                                                                                                                                                Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                                                                                MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                                                                                SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                                                                                SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                                                                                SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):122218
                                                                                                                                                                                                                                                                                Entropy (8bit):5.439997574414675
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:naCwKqAbNBbV9HGsR43l9S6w3xu7gXMgaG0R6RxNbF4Ki3wqP+PrQY2PEtb1B:Jfcs1XMr2zbF4Ki+PkPEfB
                                                                                                                                                                                                                                                                                MD5:67C4451398037DD1C497A1EA98227630
                                                                                                                                                                                                                                                                                SHA1:F5BB00D46BCAB5A8A02E68E4895AEB6859B74AA8
                                                                                                                                                                                                                                                                                SHA-256:59123D5A34A319791E90391FC55F0F4B8F5ABB6DB67353609DB25ACC3E99C166
                                                                                                                                                                                                                                                                                SHA-512:17F35CE2A11C26168CC52C4AE2BEC548A1AEB1B1F9CB3475B0552BDE71CFE94C5C0C4F3F51267EF7C7D9B0E01E1D1259F48968E70EE1E905471BA0C76ECA81EA
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ha=ea(this);function r(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):291
                                                                                                                                                                                                                                                                                Entropy (8bit):4.65176400421739
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                                                                                                MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                                                                                                SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                                                                                                SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                                                                                                SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):130866
                                                                                                                                                                                                                                                                                Entropy (8bit):5.425065147784983
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:1536:zKjBw7l0GLFqjLmqoTquyBQCGLu5fJDX5pwPGFSS2IH0dKxQ5SbNyO+DrxZlkaY8:XYQi3DX5WkfH0dKxdboDrNOdor
                                                                                                                                                                                                                                                                                MD5:1A8A1F4E5BA291867D4FA8EF94243EFA
                                                                                                                                                                                                                                                                                SHA1:B25076D2AE85BD5E4ABA935F758D5122CCB82C36
                                                                                                                                                                                                                                                                                SHA-256:441385D13C00F82ABEEDD56EC9A7B2FE90658C9AACB7824DEA47BB46440C335B
                                                                                                                                                                                                                                                                                SHA-512:F05668098B11C60D0DDC3555FCB51C3868BB07BA20597358EBA3FEED91E59F122E07ECB0BD06743461DFFF8981E3E75A53217713ABF2A78FB4F955641F63537C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this);function r(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):154477
                                                                                                                                                                                                                                                                                Entropy (8bit):7.835886983924039
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                                                                                                                                                                MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                                                                                                                                                                SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                                                                                                                                                                SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                                                                                                                                                                SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):45
                                                                                                                                                                                                                                                                                Entropy (8bit):0.9111711733157262
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:/lwlt7n:WNn
                                                                                                                                                                                                                                                                                MD5:C8366AE350E7019AEFC9D1E6E6A498C6
                                                                                                                                                                                                                                                                                SHA1:5731D8A3E6568A5F2DFBBC87E3DB9637DF280B61
                                                                                                                                                                                                                                                                                SHA-256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
                                                                                                                                                                                                                                                                                SHA-512:33C980D5A638BFC791DE291EBF4B6D263B384247AB27F261A54025108F2F85374B579A026E545F81395736DD40FA4696F2163CA17640DD47F1C42BC9971B18CD
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:........................................J2SE.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):90538
                                                                                                                                                                                                                                                                                Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):90538
                                                                                                                                                                                                                                                                                Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):90538
                                                                                                                                                                                                                                                                                Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):90538
                                                                                                                                                                                                                                                                                Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):90538
                                                                                                                                                                                                                                                                                Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):90538
                                                                                                                                                                                                                                                                                Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                                                MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                                                SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                                                SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                                                SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                                                Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                Size (bytes):140
                                                                                                                                                                                                                                                                                Entropy (8bit):5.1030619724035935
                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                SSDEEP:3:CEuXWN0LdmI3VuEHNekOCe3Z8md3EIFHgtzasVVdR1Ikk1:CEuX8jIcCQ93EHt+sVVCF1
                                                                                                                                                                                                                                                                                MD5:67923EB5173B4A81DD4F8954EFCF4BDF
                                                                                                                                                                                                                                                                                SHA1:F3780A75AE4B391060BB8A953B7A4A3632E2B0AE
                                                                                                                                                                                                                                                                                SHA-256:46ED3C9741B74886F805C491E189983FBE21E9B50907514A2D7069DF1D130BBF
                                                                                                                                                                                                                                                                                SHA-512:A5CC6BA075EEE88BEDA940337BEE99A65F78D81C7E5F07A559EC7F90F14AC2C5BEF31BFE986B666FC0D3E8EF4F4E7C92EF947545F16EE5E825499D07B49201CE
                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                Preview:java version "1.8.0_381"..Java(TM) SE Runtime Environment (build 1.8.0_381-b09)..Java HotSpot(TM) Client VM (build 25.381-b09, mixed mode)..
                                                                                                                                                                                                                                                                                File type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                Entropy (8bit):6.057266589902369
                                                                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                                                                  File name:Mansourbank Swift-TT379733 Report.svg
                                                                                                                                                                                                                                                                                  File size:127'905 bytes
                                                                                                                                                                                                                                                                                  MD5:68a3116f295e69582a1ba69f4b53783b
                                                                                                                                                                                                                                                                                  SHA1:d68fdc8dd142548aacde44ac14a4a41d9340ecea
                                                                                                                                                                                                                                                                                  SHA256:b5b9e564a4ad63c5cdc0ced7b717426912f7426ea45cc563ca74a612d3dbfb33
                                                                                                                                                                                                                                                                                  SHA512:3f0e3558a4b28dada1a371664e40dac5e44113ac8349f5a046c25b2d0256fe27a1147f901bb2a7ad1b8f3c84b3a160b3f30090341592506a1a66daa4c7c11bcb
                                                                                                                                                                                                                                                                                  SSDEEP:3072:bO0yJEw9N/Tay87YvHLJ+8MLpxlLkeCbAv8iHtsqbOxjf2LCZzQ:S0L4o7SM8+pxlJOA06bNLCK
                                                                                                                                                                                                                                                                                  TLSH:77C302724604053CF110A6489A4B2CF49FBC709B650B9CE1754E29D77B8EFD6AC67ACC
                                                                                                                                                                                                                                                                                  File Content Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 800 600">. Background -->. <rect x="0" y="0" width="800" height="600" fill="#f9f9f9"/>.. Header -->. <defs>. <linearGradient id="headerGradient" x1="0%" y1="0%" x2="0%" y2="
                                                                                                                                                                                                                                                                                  Icon Hash:0703053232670f1f
                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:28.459920883 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:28.777400970 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.382311106 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.972578049 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.972631931 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.972714901 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.973016977 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.973032951 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.586277008 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.715504885 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.715774059 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.715811014 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.716209888 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.716223955 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.716295958 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.716308117 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.716587067 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.716994047 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.718302011 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.718384981 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.718497992 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.718511105 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.771503925 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.984415054 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.984456062 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.984523058 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.984554052 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.987282991 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.987459898 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.987473965 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.993637085 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.994416952 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.994430065 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:30.999900103 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.000344038 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.000350952 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.006143093 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.006197929 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.006212950 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.012442112 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.012504101 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.012532949 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.018754959 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.018815041 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.018832922 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.025100946 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.025187969 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.025198936 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.053488016 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.072304010 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.074817896 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.074877024 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.074913025 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.074944973 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.074964046 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.077754974 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.080205917 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.086361885 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.086446047 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.086446047 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.086463928 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.086596966 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.092673063 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.099080086 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.099129915 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.099142075 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.105242968 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.105289936 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.105298996 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.111565113 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.111607075 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.111659050 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.111666918 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.111814022 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.117960930 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.123775005 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.123801947 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.123828888 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.123840094 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.124030113 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.129314899 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.134699106 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.134737015 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.134794950 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.134809017 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.134938002 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.140089989 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.145675898 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.145701885 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.145747900 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.145770073 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.145844936 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.151088953 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.157345057 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.157380104 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.157445908 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.157479048 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.157526016 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.160440922 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.165262938 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.165304899 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.165318966 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.165344954 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.165497065 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.168071985 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.171652079 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.171694994 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.171710014 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.171726942 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.171928883 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.175153971 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.179351091 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.179394007 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.179440975 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.179471016 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.180629015 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.182111979 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.185659885 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.185704947 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.185739994 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.185765028 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.185807943 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.189060926 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.192764044 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.192822933 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.192826986 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.192853928 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.192900896 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.196125984 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.199652910 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.199681044 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.199743986 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.199754000 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.199877977 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.203165054 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.206594944 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.206655979 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.206713915 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.206727028 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.206773996 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.210105896 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.213514090 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.213637114 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.213722944 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.213732958 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.215970039 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.217186928 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.220690966 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.220750093 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.220798016 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.220822096 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.220909119 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.225169897 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.230541945 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.230580091 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.230612040 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.230622053 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.230694056 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.230912924 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.236191988 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.236224890 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.236257076 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.236268997 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.236309052 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.237664938 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.241487026 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.241513968 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.241540909 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.241549015 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.241595984 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.241602898 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.243911028 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.243972063 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.243995905 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.247850895 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.247912884 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.247932911 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.250032902 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.250122070 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.250134945 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.255676985 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.255732059 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.255772114 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.255806923 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.255817890 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.255846977 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.256318092 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.258280039 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.258322001 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.258378029 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.258388042 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.258419037 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.260298014 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.260371923 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.260380983 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.260499954 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.260555029 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.260678053 CET49709443192.168.2.16142.250.185.161
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.260691881 CET44349709142.250.185.161192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:32.994255066 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.336148977 CET49729443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.336209059 CET44349729172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.336292028 CET49729443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.336565971 CET49729443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.336581945 CET44349729172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.336910009 CET49730443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.336960077 CET44349730162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.337265968 CET49730443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.337383986 CET49730443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.337399006 CET44349730162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.345916986 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.345968962 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.346199036 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.346818924 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.346833944 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.794203997 CET44349730162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.794507027 CET49730443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.794529915 CET44349730162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.795494080 CET44349730162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.795609951 CET49730443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.796821117 CET49730443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.796883106 CET44349730162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.797022104 CET49730443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.807682037 CET44349729172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.807694912 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.807930946 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.807955027 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.808031082 CET49729443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.808048964 CET44349729172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.808847904 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.808898926 CET44349729172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.808922052 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.808954000 CET49729443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.809820890 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.809875011 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.809998989 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.810003996 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.810215950 CET49729443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.810261011 CET44349729172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.810318947 CET49729443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.838259935 CET49730443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.838285923 CET44349730162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.851337910 CET44349729172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.851979017 CET49729443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.851988077 CET44349729172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.869246006 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.885237932 CET49730443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.901259899 CET49729443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.915524960 CET44349730162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.915610075 CET44349730162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.915924072 CET49730443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.916026115 CET49730443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.916047096 CET44349730162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.930948019 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.931005955 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.931230068 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.931288004 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.931304932 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.934904099 CET44349729172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.934964895 CET44349729172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.935115099 CET49729443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.935241938 CET49729443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.935259104 CET44349729172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.957571030 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.957592964 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.957655907 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.957815886 CET49733443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.957854033 CET44349733162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.957909107 CET49733443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.958035946 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.958046913 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.958569050 CET49733443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.958580017 CET44349733162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.429542065 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.429811001 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.429825068 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.430007935 CET44349733162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.430177927 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.430185080 CET49733443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.430211067 CET44349733162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.430495024 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.430512905 CET44349733162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.430568933 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.430783987 CET49733443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.430840969 CET44349733162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.476244926 CET49733443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.476363897 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:36.626866102 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:36.942229033 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:37.545324087 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:37.801225901 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:38.757230043 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:41.086431026 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:41.166209936 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:41.389230013 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:41.996215105 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:43.205245972 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:45.611902952 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:45.978189945 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.327830076 CET49752443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.327872038 CET4434975213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.330725908 CET49752443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.330878019 CET49753443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.330914021 CET4434975313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.331049919 CET49754443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.331063032 CET4434975413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.331131935 CET49753443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.331132889 CET49754443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.331414938 CET49755443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.331414938 CET49756443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.331425905 CET4434975513.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.331439972 CET4434975613.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.331515074 CET49756443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.331548929 CET49755443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.331880093 CET49752443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.331891060 CET4434975213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.332079887 CET49754443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.332087994 CET4434975413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.332305908 CET49756443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.332308054 CET49753443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.332308054 CET49755443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.332312107 CET4434975613.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.332318068 CET4434975313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.332326889 CET4434975513.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.416163921 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.889616013 CET4434975413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.889931917 CET49754443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.889945984 CET4434975413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.890300989 CET4434975413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.890357971 CET49754443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.891011000 CET4434975413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.891072989 CET49754443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.891999960 CET49754443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.892059088 CET4434975413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.892199993 CET49754443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.901936054 CET4434975513.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.902147055 CET49755443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.902160883 CET4434975513.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.902529955 CET4434975513.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.902609110 CET49755443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.903223991 CET4434975513.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.903321028 CET49755443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.903445005 CET49755443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.903505087 CET4434975513.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.910481930 CET4434975213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.910727978 CET49752443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.910737991 CET4434975213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.910856962 CET4434975613.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.911089897 CET49756443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.911104918 CET4434975613.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.911147118 CET4434975213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.911216974 CET49752443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.911467075 CET4434975613.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.911535025 CET49756443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.911972046 CET4434975213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.912081957 CET49752443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.912209034 CET49752443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.912210941 CET4434975613.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.912275076 CET4434975213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.912333012 CET49756443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.912439108 CET49756443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.912496090 CET4434975613.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.914119959 CET4434975313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.914346933 CET49753443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.914359093 CET4434975313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.914729118 CET4434975313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.914808989 CET49753443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.915757895 CET4434975313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.915852070 CET49753443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.915963888 CET49753443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.916026115 CET4434975313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.935333014 CET4434975413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.942157030 CET49754443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.942169905 CET4434975413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.957154036 CET49752443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.957169056 CET4434975213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.957169056 CET49755443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.957169056 CET49753443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.957175016 CET49756443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.957190037 CET4434975513.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.957201958 CET4434975613.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.957205057 CET4434975313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.989175081 CET49754443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.005146980 CET49755443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.005146980 CET49753443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.005214930 CET49752443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.005218983 CET49756443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.058036089 CET4434975413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.058108091 CET4434975413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.058166027 CET49754443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.058598995 CET49754443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.058614016 CET4434975413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.336416006 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.336596012 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.336683989 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.337801933 CET44349733162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.337874889 CET44349733162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.338016987 CET49733443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.523408890 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.523430109 CET49733443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.523435116 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.523453951 CET44349733162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.525855064 CET49768443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.525863886 CET44349768172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.526025057 CET49768443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.526066065 CET49769443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.526088953 CET44349769172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.526179075 CET49768443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.526185989 CET49769443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.526190996 CET44349768172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.526376009 CET49769443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.526388884 CET44349769172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.993252039 CET44349768172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.993525028 CET49768443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.993547916 CET44349768172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.993865013 CET44349768172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.994276047 CET49768443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.994334936 CET44349768172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.997982025 CET44349769172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.998343945 CET49769443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.998368025 CET44349769172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.998733044 CET44349769172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.999058008 CET49769443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.999113083 CET44349769172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.046140909 CET49768443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.046178102 CET49769443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.414151907 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.696629047 CET49788443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.696686029 CET4434978823.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.696928024 CET49788443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.702156067 CET49788443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.702174902 CET4434978823.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.963598013 CET49701443192.168.2.1640.126.32.134
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.963641882 CET49701443192.168.2.1640.126.32.134
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.968501091 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.968513966 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.968523026 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.968533039 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.968539000 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.160790920 CET4434978823.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.161093950 CET49788443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.161129951 CET4434978823.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.161456108 CET4434978823.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.161835909 CET49788443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.161911011 CET4434978823.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.213192940 CET49788443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.285981894 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.286021948 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.286109924 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.286109924 CET49701443192.168.2.1640.126.32.134
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.286122084 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.286133051 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.286200047 CET49701443192.168.2.1640.126.32.134
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.286521912 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.286534071 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.286545992 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.286559105 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.286572933 CET49701443192.168.2.1640.126.32.134
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.286601067 CET49701443192.168.2.1640.126.32.134
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.287007093 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.287018061 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.287029028 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.287075996 CET49701443192.168.2.1640.126.32.134
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.580224037 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:00.020071983 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:04.901391983 CET44349768172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:04.901459932 CET44349768172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:04.901535034 CET49768443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:04.904733896 CET44349769172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:04.904798985 CET44349769172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:04.904901028 CET49769443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:13.466097116 CET4969780192.168.2.16199.232.214.172
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:13.466197014 CET4969880192.168.2.16199.232.214.172
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:13.471399069 CET8049697199.232.214.172192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:13.471461058 CET4969780192.168.2.16199.232.214.172
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:13.471669912 CET8049698199.232.214.172192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:13.471724987 CET4969880192.168.2.16199.232.214.172
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:14.254947901 CET4434978823.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:14.255062103 CET4434978823.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:14.255156040 CET49788443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:14.650319099 CET49788443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:14.650345087 CET4434978823.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.928950071 CET49848443192.168.2.1652.216.29.192
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.928986073 CET4434984852.216.29.192192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.929064035 CET49848443192.168.2.1652.216.29.192
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.040358067 CET49848443192.168.2.1652.216.29.192
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.040381908 CET4434984852.216.29.192192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.615571976 CET4434984852.216.29.192192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.615675926 CET49848443192.168.2.1652.216.29.192
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.615693092 CET4434984852.216.29.192192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.615849018 CET49848443192.168.2.1652.216.29.192
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.633246899 CET49848443192.168.2.1652.216.29.192
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.633256912 CET4434984852.216.29.192192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.709216118 CET49848443192.168.2.1652.216.29.192
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.709222078 CET4434984852.216.29.192192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.709503889 CET4434984852.216.29.192192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.709711075 CET49848443192.168.2.1652.216.29.192
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.709738016 CET49848443192.168.2.1652.216.29.192
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:18.709748030 CET4434984852.216.29.192192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:28.545170069 CET49768443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:28.545200109 CET44349768172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:28.545243025 CET49769443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:28.545274973 CET44349769172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:32.969842911 CET49756443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:32.969844103 CET49755443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:32.969844103 CET49753443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:32.969846964 CET49752443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:32.969856024 CET4434975613.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:32.969860077 CET4434975513.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:32.969871998 CET4434975213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:32.969887972 CET4434975313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.278933048 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.278949022 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.279006958 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.279397011 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.279408932 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.859700918 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.860022068 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.860040903 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.861042976 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.861119986 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.862612009 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.862672091 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.862839937 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.862847090 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.914789915 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.976809025 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.976839066 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.976850986 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.976905107 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.976914883 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.976978064 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.976984024 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.977432966 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.977477074 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.977499008 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.977504015 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.977525949 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.977586031 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.977637053 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.978179932 CET49925443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.978193998 CET44349925204.79.197.203192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.167504072 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.167532921 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.167599916 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.167643070 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.167685986 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.167757988 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.167799950 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.167819023 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.167927027 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.167937994 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.626725912 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.626991034 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.627017975 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.628005028 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.628066063 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.629246950 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.629307985 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.629555941 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.629564047 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.648803949 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.649029970 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.649058104 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.649935961 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.650003910 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.650331974 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.650388956 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.650598049 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.650605917 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.678750038 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.694782019 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.808893919 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.808922052 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.808928967 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.808964968 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.808989048 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.809037924 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.809070110 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.809087038 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.809123993 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.816991091 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.817073107 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.817080975 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.818548918 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.818566084 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.818613052 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.818620920 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.818654060 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.843208075 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.843235016 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.843241930 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.843278885 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.843298912 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.843308926 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.843334913 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.843354940 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.843380928 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.851787090 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.851847887 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.851859093 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.852682114 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.852700949 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.852767944 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.852777004 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.870775938 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.902775049 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.904165030 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.904176950 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.904242039 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.904251099 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.905525923 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.905540943 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.905579090 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.905586004 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.905612946 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.905637980 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.906552076 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.906567097 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.906599045 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.906605005 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.906625986 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.906651020 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.908055067 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.908071995 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.908124924 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.908133030 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.908175945 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.943927050 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.944003105 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.944019079 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.944670916 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.944688082 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.944760084 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.944770098 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.946024895 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.946039915 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.946116924 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.946126938 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.947062016 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.947077990 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.947135925 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.947144032 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.990359068 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.990413904 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.990441084 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.990466118 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.990483046 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.990565062 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.990622044 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.990633011 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.991415977 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.991544962 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.991559982 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.991610050 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.991621971 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.991965055 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.992001057 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.992011070 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.992023945 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.992036104 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.992103100 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.992181063 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.992315054 CET49931443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.992328882 CET4434993123.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.997770071 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.027525902 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.027596951 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.027681112 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.027842999 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.027854919 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.036312103 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.036319971 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.036355019 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.036401987 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.036413908 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.036442995 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.036463976 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.036756992 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.036814928 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.036822081 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.037229061 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.037242889 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.037326097 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.037333965 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.037729979 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.037787914 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.037795067 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.038274050 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.038286924 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.038351059 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.038358927 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.039163113 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.039179087 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.039215088 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.039222002 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.039248943 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.040182114 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.040196896 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.040256023 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.040258884 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.040271044 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.040318966 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.077238083 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.077263117 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.077306032 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.077333927 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.077349901 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.124789000 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.128964901 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.128984928 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129043102 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129051924 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129497051 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129517078 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129556894 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129564047 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129590034 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129616976 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129621983 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129663944 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129709005 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129714966 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129781961 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129899979 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129906893 CET4434993023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129923105 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.129954100 CET49930443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.301282883 CET49939443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.301302910 CET4434993923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.301785946 CET49939443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.302002907 CET49939443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.302016973 CET4434993923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.445039988 CET49940443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.445086002 CET4434994023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.445266962 CET49940443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.445488930 CET49940443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.445506096 CET4434994023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.481690884 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.481889963 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.481901884 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.482758045 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.482832909 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.483591080 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.483630896 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.483722925 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.483727932 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.523760080 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.577647924 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.577725887 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.577821016 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.577826023 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.577912092 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.577936888 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.577958107 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.577961922 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.578005075 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.578008890 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.578665972 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.578691006 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.578708887 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.578713894 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.578759909 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.582566023 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.593049049 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.593106031 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.593111038 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.635765076 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.664568901 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.664668083 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.664760113 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.664932013 CET49935443192.168.2.16151.101.193.229
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.664942980 CET44349935151.101.193.229192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.754209042 CET4434993923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.755403042 CET49939443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.755420923 CET4434993923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.755831003 CET4434993923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.756259918 CET49939443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.756334066 CET4434993923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.810775042 CET49939443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.909214973 CET4434994023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.909435987 CET49940443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.909456015 CET4434994023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.909810066 CET4434994023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.910095930 CET49940443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.910161972 CET4434994023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.953764915 CET49940443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.023520947 CET49949443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.023565054 CET4434994923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.023665905 CET49949443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.023847103 CET49949443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.023859024 CET4434994923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.477783918 CET4434994923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.477998018 CET49949443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.478024006 CET4434994923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.478991985 CET4434994923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.479140997 CET49949443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.479305029 CET49949443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.479366064 CET4434994923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.533766985 CET49949443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.533788919 CET4434994923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.581868887 CET49949443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.147047043 CET49956443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.147082090 CET4434995620.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.147154093 CET49956443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.147336006 CET49956443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.147350073 CET4434995620.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.733469009 CET4434995620.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.736027956 CET49956443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.736067057 CET4434995620.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.736942053 CET4434995620.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.737009048 CET49956443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.738089085 CET49956443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.738147020 CET4434995620.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.738404989 CET49956443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.738418102 CET4434995620.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.779742002 CET49956443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.840835094 CET4434995620.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.840899944 CET4434995620.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.840944052 CET49956443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.841592073 CET49956443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.841619968 CET4434995620.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.842585087 CET49960443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.842626095 CET4434996020.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.842705011 CET49960443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.842941046 CET49960443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.842955112 CET4434996020.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.406013012 CET4434996020.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.406308889 CET49960443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.406322002 CET4434996020.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.407198906 CET4434996020.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.407272100 CET49960443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.407588959 CET49960443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.407639027 CET4434996020.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.407850027 CET49960443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.407856941 CET4434996020.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.407906055 CET49960443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.407923937 CET4434996020.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.449719906 CET49960443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.512543917 CET4434996020.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.512603045 CET4434996020.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.512830973 CET49960443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.513199091 CET49960443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.513211012 CET4434996020.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.044073105 CET49755443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.044154882 CET49752443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.044181108 CET49756443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.044182062 CET4434975513.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.044219971 CET49753443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.044255018 CET49755443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.044270992 CET4434975613.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.044290066 CET4434975313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.044303894 CET4434975213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.044317961 CET49756443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.044357061 CET49752443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.044364929 CET49753443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.161741972 CET49964443192.168.2.1620.10.16.51
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.161775112 CET4434996420.10.16.51192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.161864996 CET49964443192.168.2.1620.10.16.51
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.162139893 CET49964443192.168.2.1620.10.16.51
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.162151098 CET4434996420.10.16.51192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.829978943 CET4434996420.10.16.51192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.830641031 CET49964443192.168.2.1620.10.16.51
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.830648899 CET4434996420.10.16.51192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.831698895 CET4434996420.10.16.51192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.831763983 CET49964443192.168.2.1620.10.16.51
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.833893061 CET49964443192.168.2.1620.10.16.51
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.833985090 CET4434996420.10.16.51192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.834110022 CET49964443192.168.2.1620.10.16.51
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.834116936 CET4434996420.10.16.51192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.880733967 CET49964443192.168.2.1620.10.16.51
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:49.000683069 CET4434996420.10.16.51192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:49.000768900 CET4434996420.10.16.51192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:49.001277924 CET49964443192.168.2.1620.10.16.51
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:49.001308918 CET4434996420.10.16.51192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:49.001322031 CET49964443192.168.2.1620.10.16.51
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:49.001379967 CET49964443192.168.2.1620.10.16.51
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.955219030 CET49973443192.168.2.163.5.0.85
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.955255985 CET443499733.5.0.85192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.955442905 CET49973443192.168.2.163.5.0.85
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.025305033 CET49973443192.168.2.163.5.0.85
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.025324106 CET443499733.5.0.85192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.575402975 CET443499733.5.0.85192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.575515985 CET49973443192.168.2.163.5.0.85
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.575536013 CET443499733.5.0.85192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.575591087 CET49973443192.168.2.163.5.0.85
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.590734005 CET49973443192.168.2.163.5.0.85
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.590739965 CET443499733.5.0.85192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.640162945 CET49973443192.168.2.163.5.0.85
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.640170097 CET443499733.5.0.85192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.640424967 CET443499733.5.0.85192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.640469074 CET49973443192.168.2.163.5.0.85
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.640480042 CET443499733.5.0.85192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:52.640506029 CET49973443192.168.2.163.5.0.85
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:02.848764896 CET4434993923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:02.848856926 CET4434993923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:02.848923922 CET49939443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:03.006994963 CET4434994023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:03.007061958 CET4434994023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:03.007119894 CET49940443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:04.341840982 CET49699443192.168.2.1640.126.32.134
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:04.341842890 CET4970080192.168.2.16192.229.221.95
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:04.347810030 CET4434969940.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:04.347876072 CET49699443192.168.2.1640.126.32.134
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:04.348012924 CET8049700192.229.221.95192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:04.348066092 CET4970080192.168.2.16192.229.221.95
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:04.572231054 CET4434994923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:04.572309971 CET4434994923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:04.572459936 CET49949443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.035094023 CET49949443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.035130978 CET4434994923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.035157919 CET49939443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.035186052 CET4434993923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.035195112 CET49940443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.035222054 CET4434994023.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.035465002 CET49974443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.035486937 CET4434997420.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.035567999 CET49974443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.035880089 CET49974443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.035896063 CET4434997420.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.604803085 CET49701443192.168.2.1640.126.32.134
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.608103991 CET4434997420.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.608473063 CET49974443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.608493090 CET4434997420.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.608830929 CET4434997420.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.609158039 CET49974443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.609234095 CET4434997420.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.609370947 CET49974443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.610001087 CET4434970140.126.32.134192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.610085011 CET49701443192.168.2.1640.126.32.134
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.651330948 CET4434997420.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.804280043 CET4434997420.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.804582119 CET4434997420.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.804666042 CET49974443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.805239916 CET49974443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.805239916 CET49974443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.805258989 CET4434997420.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.805310011 CET49974443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.806162119 CET49975443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.806200027 CET4434997520.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.806272030 CET49975443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.806525946 CET49975443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:06.806536913 CET4434997520.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.385720968 CET4434997520.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.386044979 CET49975443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.386055946 CET4434997520.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.386356115 CET4434997520.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.386712074 CET49975443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.386960030 CET49975443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.386965036 CET4434997520.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.387079000 CET49975443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.387598991 CET4434997520.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.387672901 CET4434997520.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.432619095 CET49975443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.514847040 CET4434997520.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.514949083 CET4434997520.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.515125990 CET49975443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.516025066 CET49975443192.168.2.1620.42.73.30
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:07.516045094 CET4434997520.42.73.30192.168.2.16
                                                                                                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.740329981 CET4932953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.740516901 CET5666753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.962747097 CET6287353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.962992907 CET5286653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.969515085 CET53628731.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.971792936 CET53528661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.328159094 CET5228453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.328653097 CET6390753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.329291105 CET6419953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.329596043 CET5852153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.335422993 CET53522841.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.335445881 CET53639071.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.336306095 CET53585211.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.336393118 CET53641991.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.338670969 CET5199753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.338726997 CET6443853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.345285892 CET53519971.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.345483065 CET53644381.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.957102060 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.268687963 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.414717913 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.414740086 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.414791107 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.414804935 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.415635109 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.417257071 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.417257071 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.417833090 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.417833090 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.515178919 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.515197992 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.515206099 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.515217066 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.515719891 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.515820026 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.516352892 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.529617071 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.531075954 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.531359911 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.614272118 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:34.652375937 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.032188892 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.032188892 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.034624100 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.081787109 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.081787109 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.131151915 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.131918907 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.132280111 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.132631063 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.132723093 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.133330107 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.162303925 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.180239916 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.180968046 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.181309938 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.181986094 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.182315111 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.790472031 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.791568995 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.791569948 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.902359009 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.903341055 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.903774977 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.903785944 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:44.962217093 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:45.012738943 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:45.720944881 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:45.819329977 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:45.819963932 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:45.824121952 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:45.922455072 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:45.923353910 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:45.962302923 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.223608971 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.225224972 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.250742912 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.250742912 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.253642082 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.257014036 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.321993113 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.323046923 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.323343992 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.324583054 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.328233957 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.349631071 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.350728989 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.351547003 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.355242968 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.355798006 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.358995914 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.364876986 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.367114067 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:47.374258995 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.267252922 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.267488956 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.366511106 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.368240118 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.368813038 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:48.368973017 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.525461912 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.838313103 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.990844011 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.990861893 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.990873098 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.990884066 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.991611004 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.992778063 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.992872953 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.993134022 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:49.993236065 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.086314917 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.086340904 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.086349964 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.086359024 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.086788893 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.086886883 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.087317944 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.088140011 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.088581085 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.088764906 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.192540884 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.222368956 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.481307983 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.481441975 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.569693089 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.569809914 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.579957962 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.583806992 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.598373890 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.598618984 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.668281078 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.681746960 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.695600986 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:50.695847034 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.220572948 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.220711946 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.319195032 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.319971085 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.320220947 CET44351702162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.320600986 CET51702443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.321810007 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.695729971 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.804544926 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.804563046 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.805392981 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.805404902 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.805417061 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.805428982 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.805939913 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.807930946 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.807930946 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.808274984 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.808309078 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.808309078 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.984747887 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.990482092 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.990500927 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.990565062 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.990573883 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.990582943 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.991035938 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:54.991354942 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.023374081 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.081615925 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.081726074 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.081737995 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.081927061 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.081938982 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.081950903 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.082070112 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.082163095 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.082221031 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.083986998 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.084160089 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.087657928 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.089962006 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.091553926 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.091985941 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.094984055 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.095247984 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.097178936 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.100411892 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.100579977 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.102725983 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.106309891 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.106482983 CET57493443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.210119009 CET4435749323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.308043003 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.308177948 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.402770996 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.435050964 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.442634106 CET44360284172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:55.442850113 CET60284443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:08.492170095 CET137137192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:09.257098913 CET137137192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:10.007071018 CET137137192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.907222033 CET6278653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.926073074 CET53627861.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:31.774996996 CET137137192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:32.525907993 CET137137192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:32.786698103 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:33.195393085 CET55173443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:33.195482016 CET55173443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:33.288897038 CET137137192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:33.655996084 CET4435517323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:33.656009912 CET4435517323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:33.656934977 CET55173443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:33.755125999 CET4435517323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:33.755146027 CET4435517323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:33.755153894 CET4435517323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:33.755162001 CET4435517323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:33.755470037 CET55173443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:33.755551100 CET55173443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:33.853420019 CET4435517323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:40.617811918 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:40.617954016 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:40.618220091 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:40.618326902 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:40.619853020 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:40.620184898 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:40.625469923 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:40.625600100 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:40.626805067 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:40.627162933 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:40.934964895 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.074716091 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.074753046 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.074764013 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.074775934 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.074784994 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.075361967 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.075432062 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.075522900 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.075582981 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.169106007 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.169395924 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.169433117 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.275147915 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.276750088 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.278111935 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.278121948 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.278131008 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.278146982 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.278275967 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.278379917 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.295521975 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.295697927 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.295969009 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.310390949 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.310573101 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.331382036 CET6058153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.351793051 CET53605811.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.989474058 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.989584923 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.084711075 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.086018085 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.120857954 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.166861057 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.200814009 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.929136992 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.929359913 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:42.995640993 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.024477005 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.025290966 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.026976109 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.027165890 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.300956011 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.467915058 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.470901012 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.470912933 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.470922947 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.470935106 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.471216917 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.472924948 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.473023891 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.473222017 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.473313093 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.567486048 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.567516088 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.567814112 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.567862988 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.567872047 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.567874908 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.567991018 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.568021059 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.568079948 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.574345112 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.574481964 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.574615002 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.574623108 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.574634075 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.574646950 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.574656963 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.574879885 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.574927092 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.580288887 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.580323935 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.580485106 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.586632013 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.586643934 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.586654902 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.586800098 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.586838961 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.589978933 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.592339039 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.592480898 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.594590902 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.596774101 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.596925974 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.600127935 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.602355957 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.602485895 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.604633093 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.606790066 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.606914997 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.610163927 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.612320900 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.612443924 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.617821932 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.617835045 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.617960930 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.620313883 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.622020960 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.622184992 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.625057936 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.627264977 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.627495050 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.629523993 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.632836103 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.633035898 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.634924889 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.637737036 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.637900114 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.639942884 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.643261909 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.643455982 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.645410061 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.647334099 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.647464037 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.650718927 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.652908087 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.653064966 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.656153917 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.658351898 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.658483028 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.660634041 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.662672997 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.662813902 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.669228077 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.671848059 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.674026966 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.674123049 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.676779032 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.676954985 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.679425001 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.681658983 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.681794882 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.684633017 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.693186045 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.693197012 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.693207979 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.693360090 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.693414927 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694407940 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694470882 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694483042 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694562912 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694621086 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694633007 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694643974 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694654942 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694693089 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694704056 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694714069 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694787979 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694838047 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694880962 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.694925070 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720187902 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720254898 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720438004 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720470905 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720482111 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720493078 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720642090 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720654011 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720665932 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720678091 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720690012 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720702887 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720756054 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720807076 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.720851898 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.740607977 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.740622044 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.740639925 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.740653038 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.740664005 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.740674973 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.740686893 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.740748882 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.740758896 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.740772009 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.740849972 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.740900993 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.740947962 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.741014004 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.741075993 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.757569075 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.757589102 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.757642984 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.757766962 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.757777929 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.757790089 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.757837057 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.757853031 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.757885933 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.757896900 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.757925034 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.757994890 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.758199930 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.758254051 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.758321047 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.838747025 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.840501070 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.857722044 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.933729887 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.939784050 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.939940929 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.944283009 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.944547892 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.944717884 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.944730043 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.944739103 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.944766045 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.944777012 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.944787025 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.944797039 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.944840908 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.944849014 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.945138931 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.945570946 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.945580959 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.945590973 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.945601940 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.945806026 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.945817947 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.945823908 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.945831060 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.945836067 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.946197987 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:43.958343029 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.040738106 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.055080891 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.060159922 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.060389996 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.060415983 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.060426950 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.060436964 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.060445070 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.067698002 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.068216085 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.162369967 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.168222904 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.168428898 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.168438911 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.168445110 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.168457985 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.168469906 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.168481112 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.168591022 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.168606997 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.168616056 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.169466019 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.171080112 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.174604893 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.174824953 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.174941063 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.174978018 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.174988031 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.174997091 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.175056934 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.175067902 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.175208092 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.175219059 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.175230980 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.175241947 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.175621033 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.181806087 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.181818008 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.181828022 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.183635950 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.265933037 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.270690918 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.270972013 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.271013975 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.271023989 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.271034002 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.271070004 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.271080971 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.271091938 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.271163940 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.271173954 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.271183014 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.271286964 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.271336079 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.274070024 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.291279078 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.295341969 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.295587063 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.295633078 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.295644999 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.295655012 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.295773983 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.295783997 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.295793056 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.295825005 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.295878887 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.295888901 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.295898914 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.296335936 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.306557894 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.306591988 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.306602955 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.306655884 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.306673050 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.306684971 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.311841965 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.368727922 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.374387026 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.374614000 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.374814987 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.374833107 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.374842882 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.374854088 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.374865055 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.374875069 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.374885082 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.374963045 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.374974966 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.374984980 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.375129938 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.381285906 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.381297112 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.381306887 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.381315947 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.381325006 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.381334066 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.381345034 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.381383896 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.381395102 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.381405115 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.381613970 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.388003111 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.388019085 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.388027906 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.388082981 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.388092995 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.388103008 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.388164043 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.388175011 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.388184071 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.388195038 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.388434887 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.394243956 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.394296885 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.394354105 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.394364119 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.394395113 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.394473076 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.394481897 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.394491911 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.406532049 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.411418915 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.411654949 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.411751986 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.411791086 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.411851883 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.411861897 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.411875010 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.411884069 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.411896944 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.411990881 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.412000895 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.412012100 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.412194967 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.417781115 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.417830944 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.417973042 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.417984009 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.418019056 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.418056011 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.418066025 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.418092012 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.418123007 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.418163061 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.418473005 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.425359964 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.425370932 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.425380945 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.425396919 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.425407887 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.425450087 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.425513983 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.425524950 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.425617933 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.425636053 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.425781965 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.432972908 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.433156013 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.433190107 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.433259964 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.433270931 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.433284044 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.433295012 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.433372974 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.433383942 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.433393002 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.433617115 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.442986965 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.442998886 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.443247080 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.443257093 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.443267107 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.443276882 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.443288088 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.443296909 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.443308115 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.443330050 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.443651915 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.445205927 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.445215940 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.445226908 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.445274115 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.445326090 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.445336103 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.445475101 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.445485115 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.445496082 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.445506096 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.445732117 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.452737093 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.452747107 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.452755928 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.452765942 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.452775955 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.452791929 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.452801943 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.452811003 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.452821970 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.452836037 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.453500032 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.459089041 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.459100008 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.459110975 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.459115982 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.459125996 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.459135056 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.459145069 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.459216118 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.459224939 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.459235907 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.459384918 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.466315985 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.466392994 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.466403008 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.466413975 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.466519117 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.466528893 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.466537952 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.466548920 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.466584921 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.466597080 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.467089891 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.474173069 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.474183083 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.474191904 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.474203110 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.474216938 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.474227905 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.474244118 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.474255085 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.474307060 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.474317074 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.474514008 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.479026079 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.479043007 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.479110003 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.479120016 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.479151011 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.479165077 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.479402065 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.479413986 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.479440928 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.479517937 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.479624987 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.485510111 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.485534906 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.485622883 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.485632896 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.485651016 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.485661030 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.485671997 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.485698938 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.485708952 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.485718966 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.485905886 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.496010065 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.496021032 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.496032953 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.496048927 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.496061087 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.496076107 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.496108055 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.496119022 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.496155024 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.496169090 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.496313095 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.499262094 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.499273062 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.499284983 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.508721113 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.508738995 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.508750916 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.508761883 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.508774042 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.508913040 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.508924007 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.508934975 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.508946896 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.508958101 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.508970022 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.508981943 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.509059906 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.509071112 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.509082079 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.509093046 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.509104013 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.509181976 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.509373903 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.519089937 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.519104004 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.519114017 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.519185066 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.519196987 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.519352913 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.519362926 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.519373894 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.519407034 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.519435883 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.519649982 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.525608063 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.525639057 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.525649071 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.525738001 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.525748968 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.525791883 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.525902033 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.525945902 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.526017904 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.526052952 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.526454926 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.531806946 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.531866074 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.531877041 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.531894922 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.531905890 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.531919003 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.532033920 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.532047987 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.532058954 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.532071114 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.532175064 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.537787914 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.537920952 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.537981987 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.537992001 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.538108110 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.538146973 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.538271904 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.538338900 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.538347960 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.538357973 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.538661003 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.543710947 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.543730021 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.543783903 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.543793917 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.543843031 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.543914080 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.543929100 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.543935061 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.544029951 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.544048071 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.544348001 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.552737951 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.552750111 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.552759886 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.552829981 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.552839041 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.552849054 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.552881956 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.552892923 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.552902937 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.552961111 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.552970886 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.552980900 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.553031921 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.553041935 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.553054094 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.553153992 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.553164005 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.553185940 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.553200006 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.553210020 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.553416014 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.553570986 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.557861090 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.557878971 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.558028936 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.558051109 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.558104992 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.558134079 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.558144093 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.558175087 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.558183908 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.558193922 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.558309078 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.561836958 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.561853886 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.561896086 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.561945915 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.561956882 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.562026978 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.562036991 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.562053919 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.562062979 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.562072992 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.562167883 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.567091942 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.567102909 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.567357063 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.567367077 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.567378044 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.567387104 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.567397118 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.567405939 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.567415953 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.567440987 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.567645073 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.571057081 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.571073055 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.571211100 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.571221113 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.571232080 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.571290016 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.571300983 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.571310043 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.571327925 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.571336985 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.571507931 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.573496103 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.573512077 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.573522091 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.573533058 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.573662996 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.573672056 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.573683023 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.573740005 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.573749065 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.573760033 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.574048042 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.575407028 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.575423956 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.575509071 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.575525045 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.575536966 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.575615883 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.575624943 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.575635910 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.575645924 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.575705051 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.575994968 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.578579903 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.578589916 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.606805086 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.667202950 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:44.717170954 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.022927046 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.177284956 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.178256035 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.178293943 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.178303957 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.178323030 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.178698063 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.178997040 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.179157019 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.213606119 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.213740110 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.274910927 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.274938107 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.274946928 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.274955988 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.274964094 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.275049925 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.275177956 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.275368929 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.307909966 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.308470011 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.308928013 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.309072018 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.309251070 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.524454117 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.524466038 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.524584055 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.524616957 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.524741888 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.524892092 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.525276899 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.525310993 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.525321007 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.525330067 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.525340080 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.525348902 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.525361061 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.525438070 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.525506020 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.525583029 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.525636911 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.525686979 CET64239443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.533143044 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.533365965 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.645157099 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.645167112 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.646411896 CET4436423923.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.658584118 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.658627987 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.658642054 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.658662081 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.658670902 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.658911943 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.661932945 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.664310932 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.664577961 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.664607048 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.664618015 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.664769888 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.664782047 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.664793015 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.664804935 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.664933920 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.664943933 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.664956093 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.664994001 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.665005922 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.665019035 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.665361881 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.670027018 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.670136929 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.670146942 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.670156956 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.693824053 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.768167019 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.781965971 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.782375097 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.782391071 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.782394886 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.782413006 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.782424927 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.782437086 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.782447100 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.782593966 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.782604933 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.782617092 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.782629013 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.782721043 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.783524036 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.783535957 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.783546925 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.783572912 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.783582926 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.783595085 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.783632994 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.783643961 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.783704996 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.783718109 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.784070015 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.785490036 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.785507917 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.785520077 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.785531044 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.785583019 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.785618067 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.785690069 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.821930885 CET63787443192.168.2.1623.209.72.7
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:45.903460979 CET4436378723.209.72.7192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.050704956 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.050836086 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.145235062 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.146157026 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.146307945 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:46.146636963 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.506181002 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.506325960 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.601217031 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.612746000 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.613796949 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:47.614090919 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.044929028 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.045125961 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.139832973 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.141277075 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.160904884 CET44361303162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:48.161202908 CET61303443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.928385973 CET6518253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.952397108 CET53651821.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:53.754903078 CET4435517323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:53.788842916 CET55173443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:54.294528961 CET4435517323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:54.331871033 CET55173443192.168.2.1623.44.201.31
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:03.753658056 CET4435517323.44.201.31192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.255079985 CET60367443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.255213976 CET60367443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.255383968 CET60367443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.255448103 CET60367443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.589601040 CET60367443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.717035055 CET44360367162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.717133999 CET44360367162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.717267990 CET44360367162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.717278004 CET44360367162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.717288017 CET44360367162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.717700958 CET60367443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.717825890 CET60367443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.717865944 CET60367443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.717876911 CET60367443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.815083027 CET44360367162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.815097094 CET44360367162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.815557957 CET60367443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.914833069 CET44360367162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.916282892 CET44360367162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.916331053 CET44360367162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.916572094 CET60367443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.917767048 CET59480443192.168.2.1623.44.201.43
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:33.917876959 CET59480443192.168.2.1623.44.201.43
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:34.385735035 CET4435948023.44.201.43192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:34.385751009 CET4435948023.44.201.43192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:34.386609077 CET59480443192.168.2.1623.44.201.43
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:34.485121012 CET4435948023.44.201.43192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:34.485131979 CET4435948023.44.201.43192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:34.485141039 CET4435948023.44.201.43192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:34.485143900 CET4435948023.44.201.43192.168.2.16
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:34.485410929 CET59480443192.168.2.1623.44.201.43
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:34.485476017 CET59480443192.168.2.1623.44.201.43
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:41:34.589478970 CET4435948023.44.201.43192.168.2.16
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.316200972 CET192.168.2.161.1.1.1c348(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.740329981 CET192.168.2.161.1.1.10xd160Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.740516901 CET192.168.2.161.1.1.10xa74fStandard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.962747097 CET192.168.2.161.1.1.10xe375Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.962992907 CET192.168.2.161.1.1.10xbeddStandard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.328159094 CET192.168.2.161.1.1.10x774bStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.328653097 CET192.168.2.161.1.1.10x9ec1Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.329291105 CET192.168.2.161.1.1.10xde32Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.329596043 CET192.168.2.161.1.1.10x59d2Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.338670969 CET192.168.2.161.1.1.10x58fcStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.338726997 CET192.168.2.161.1.1.10xf982Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.907222033 CET192.168.2.161.1.1.10x4bd5Standard query (0)seasonmonster.s3.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.331382036 CET192.168.2.161.1.1.10x22ceStandard query (0)seasonmonster.s3.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.928385973 CET192.168.2.161.1.1.10xfb4dStandard query (0)seasonmonster.s3.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.747035980 CET1.1.1.1192.168.2.160xa74fNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.747656107 CET1.1.1.1192.168.2.160xd160No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.969515085 CET1.1.1.1192.168.2.160xe375No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.969515085 CET1.1.1.1192.168.2.160xe375No error (0)googlehosted.l.googleusercontent.com142.250.185.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:29.971792936 CET1.1.1.1192.168.2.160xbeddNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.374131918 CET1.1.1.1192.168.2.160x55d4No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:31.374131918 CET1.1.1.1192.168.2.160x55d4No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.335422993 CET1.1.1.1192.168.2.160x774bNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.335422993 CET1.1.1.1192.168.2.160x774bNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.335445881 CET1.1.1.1192.168.2.160x9ec1No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.336306095 CET1.1.1.1192.168.2.160x59d2No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.336393118 CET1.1.1.1192.168.2.160xde32No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.336393118 CET1.1.1.1192.168.2.160xde32No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.345285892 CET1.1.1.1192.168.2.160x58fcNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.345285892 CET1.1.1.1192.168.2.160x58fcNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:39:33.345483065 CET1.1.1.1192.168.2.160xf982No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.926073074 CET1.1.1.1192.168.2.160x4bd5No error (0)seasonmonster.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.926073074 CET1.1.1.1192.168.2.160x4bd5No error (0)s3-r-w.us-east-1.amazonaws.com52.216.29.192A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.926073074 CET1.1.1.1192.168.2.160x4bd5No error (0)s3-r-w.us-east-1.amazonaws.com54.231.192.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.926073074 CET1.1.1.1192.168.2.160x4bd5No error (0)s3-r-w.us-east-1.amazonaws.com52.217.115.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.926073074 CET1.1.1.1192.168.2.160x4bd5No error (0)s3-r-w.us-east-1.amazonaws.com16.182.42.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.926073074 CET1.1.1.1192.168.2.160x4bd5No error (0)s3-r-w.us-east-1.amazonaws.com52.216.44.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.926073074 CET1.1.1.1192.168.2.160x4bd5No error (0)s3-r-w.us-east-1.amazonaws.com52.216.42.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.926073074 CET1.1.1.1192.168.2.160x4bd5No error (0)s3-r-w.us-east-1.amazonaws.com52.216.215.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:17.926073074 CET1.1.1.1192.168.2.160x4bd5No error (0)s3-r-w.us-east-1.amazonaws.com52.216.208.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.351793051 CET1.1.1.1192.168.2.160x22ceNo error (0)seasonmonster.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.351793051 CET1.1.1.1192.168.2.160x22ceNo error (0)s3-r-w.us-east-1.amazonaws.com54.231.199.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.351793051 CET1.1.1.1192.168.2.160x22ceNo error (0)s3-r-w.us-east-1.amazonaws.com3.5.24.76A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.351793051 CET1.1.1.1192.168.2.160x22ceNo error (0)s3-r-w.us-east-1.amazonaws.com16.15.192.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.351793051 CET1.1.1.1192.168.2.160x22ceNo error (0)s3-r-w.us-east-1.amazonaws.com54.231.235.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.351793051 CET1.1.1.1192.168.2.160x22ceNo error (0)s3-r-w.us-east-1.amazonaws.com52.217.122.178A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.351793051 CET1.1.1.1192.168.2.160x22ceNo error (0)s3-r-w.us-east-1.amazonaws.com52.216.38.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.351793051 CET1.1.1.1192.168.2.160x22ceNo error (0)s3-r-w.us-east-1.amazonaws.com52.217.166.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:41.351793051 CET1.1.1.1192.168.2.160x22ceNo error (0)s3-r-w.us-east-1.amazonaws.com54.231.233.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.952397108 CET1.1.1.1192.168.2.160xfb4dNo error (0)seasonmonster.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.952397108 CET1.1.1.1192.168.2.160xfb4dNo error (0)s3-r-w.us-east-1.amazonaws.com3.5.0.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.952397108 CET1.1.1.1192.168.2.160xfb4dNo error (0)s3-r-w.us-east-1.amazonaws.com52.217.160.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.952397108 CET1.1.1.1192.168.2.160xfb4dNo error (0)s3-r-w.us-east-1.amazonaws.com54.231.198.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.952397108 CET1.1.1.1192.168.2.160xfb4dNo error (0)s3-r-w.us-east-1.amazonaws.com54.231.225.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.952397108 CET1.1.1.1192.168.2.160xfb4dNo error (0)s3-r-w.us-east-1.amazonaws.com16.182.69.234A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.952397108 CET1.1.1.1192.168.2.160xfb4dNo error (0)s3-r-w.us-east-1.amazonaws.com16.15.176.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.952397108 CET1.1.1.1192.168.2.160xfb4dNo error (0)s3-r-w.us-east-1.amazonaws.com54.231.128.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Jan 7, 2025 10:40:51.952397108 CET1.1.1.1192.168.2.160xfb4dNo error (0)s3-r-w.us-east-1.amazonaws.com52.216.109.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  • clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                  • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                  • services.bingapis.com
                                                                                                                                                                                                                                                                                  • https:
                                                                                                                                                                                                                                                                                    • www.msn.com
                                                                                                                                                                                                                                                                                    • assets.msn.com
                                                                                                                                                                                                                                                                                    • cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                    • browser.events.data.msn.com
                                                                                                                                                                                                                                                                                    • z.clarity.ms
                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  0192.168.2.1649709142.250.185.1614435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:30 UTC594OUTGET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:30 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  X-GUploader-UploadID: AFiumC7rClyv0uz6BrFUmf-ryDJI3ZRKl1kGz2pVkOiQg2vAV76vun2MdAynDRNovH8g-GGQGjK7DYQ
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Content-Length: 154477
                                                                                                                                                                                                                                                                                  X-Goog-Hash: crc32c=F5qq4g==
                                                                                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                                                                                  Date: Mon, 06 Jan 2025 15:58:13 GMT
                                                                                                                                                                                                                                                                                  Expires: Tue, 06 Jan 2026 15:58:13 GMT
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                  Age: 63677
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 12 Dec 2024 15:58:04 GMT
                                                                                                                                                                                                                                                                                  ETag: a01bfa19_322860b8_b556d942_61bcf747_a602b083
                                                                                                                                                                                                                                                                                  Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:30 UTC820INData Raw: 43 72 32 34 03 00 00 00 f3 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                                                                  Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:30 UTC1390INData Raw: d5 b5 fc 3c 0f e3 f9 d2 ff f8 fb 8f f1 b3 aa ea fc 5a ff 65 a8 3e ff f2 76 56 d5 8f bf fe b8 9e df fb 4a fe 2c 2f fd 58 f5 e3 8f bf ff eb c7 90 3f d4 25 97 fa fc ea 11 36 05 b0 0d c1 6d 23 05 75 5d 82 5a 95 8f c3 96 5b d7 73 d6 4d 5f 19 18 df 4a a0 b6 22 39 6c 91 fb 6c a3 f3 fd 2c 7c d5 8b 14 19 87 e6 72 d6 e7 d7 51 43 c1 e1 fb ef 9d ba 8a 34 3a 9f d4 f8 cb a1 77 6a e9 bf 9f 4f e7 c3 14 35 ef b7 d2 b7 fb ef 73 ca 6e f7 25 e1 ee 92 a5 e8 f2 fd 79 01 10 17 0f 63 e2 fc fd 91 b4 23 46 0c 8e b4 1b 1b e1 a3 2e ef a8 29 67 76 28 cd 10 21 53 ec 49 17 3e f2 20 dc 54 be b0 c5 23 dc 1d 83 eb b9 f4 a1 91 ef 0f db 83 da 5d 0b 80 ea c2 67 f3 11 c0 ee 08 4c 55 5a a8 16 40 1f 77 c3 5c 80 cd f9 b8 0f 1f 05 d8 fd 7b 9d df f7 16 4e b9 a7 7a 66 d5 6e 02 19 3a 72 f1 95 74 0c
                                                                                                                                                                                                                                                                                  Data Ascii: <Ze>vVJ,/X?%6m#u]Z[sM_J"9ll,|rQC4:wjO5sn%yc#F.)gv(!SI> T#]gLUZ@w\{Nzfn:rt
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:30 UTC1390INData Raw: b0 78 c3 9a 50 64 5d fb 40 b0 b4 75 cd a2 45 ec b5 f7 5f 79 7d 9c cd 6c 12 a9 d6 7b 85 01 32 0c 8b 32 98 4b 0f f9 85 0b e3 3c 40 38 52 9e 25 bb 7a 8f 3d a8 39 20 c4 e5 c3 0c b0 21 bf 16 af df 1f d6 7a ee 0d 99 c3 31 ea 95 12 c6 e4 1c 29 ba 47 74 ec a8 92 fb c2 95 5e e2 ca b0 a4 22 c6 26 76 ca 5e 73 34 d5 7c c4 e8 14 05 cb 7b 5f fe 1f 38 b8 6c f0 90 19 b5 92 81 f8 cc 81 4a 13 2f 1a 49 e0 78 71 23 7a 01 c2 0c 77 ba 14 2c e7 2c 3c 91 d1 4e bc 96 0a 3a 18 c8 cd 72 ef c9 b5 f8 8f da e7 6e b0 2f 3c 34 d7 ad f4 42 40 4c d8 a1 40 88 dc 18 8e 64 d6 1c e0 63 1e 05 cf 20 06 f7 3b 0b 70 9c 51 ec 56 dd fb 7d 11 7f 6b 6d ef 0d 1e 52 b0 4d ad e1 45 2a 6f 3e c1 ba 25 26 a2 d8 aa 43 9d 31 12 d1 9a b3 ce 3a 54 eb 81 1f 1b e6 0b 22 ca 2f 2d 08 8a 65 ef 77 c9 57 62 8f 5b 75
                                                                                                                                                                                                                                                                                  Data Ascii: xPd]@uE_y}l{22K<@8R%z=9 !z1)Gt^"&v^s4|{_8lJ/Ixq#zw,,<N:rn/<4B@L@dc ;pQV}kmRME*o>%&C1:T"/-ewWb[u
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:30 UTC1390INData Raw: d6 e1 6d c0 c8 18 51 ae 14 17 a9 0a ca 56 6b be f7 64 1f 49 78 97 5a b7 31 fc 9e 6d a1 03 6f d9 e7 f7 53 08 01 c3 c5 b9 7a b9 76 b6 db 53 9b 34 0a 6b 4e 57 59 c3 5e 19 bf 00 5d 8b aa e8 60 1e 51 13 25 a6 e3 15 9d 7d ca 7d 96 c5 a9 08 a9 a5 b6 19 1f 60 d5 2f 62 7f 2f 56 f2 3d 57 f8 23 62 ea 11 f9 e1 a4 f7 19 e1 40 b8 32 a8 3b d1 0e 75 e4 ef 5e a5 8b 7d 02 3c b3 b0 c2 54 f7 e1 89 cc ec 28 67 76 59 d4 5a cb 31 52 23 4c d6 ce d6 b5 6f 6c b9 2b 3b 9d 71 b7 59 27 29 f2 cd 97 cc b0 23 c2 6d 96 10 c7 cf 94 88 f2 6e 6a 64 2b 51 dc e1 73 d9 1f ee 59 f3 bf e0 1f e0 37 0a e3 95 33 5e 91 a6 46 6d ea cf 64 89 31 b8 c4 90 37 6a 0a ad fa f8 c0 5c 14 73 a2 84 ce 1a f7 08 d6 da 7b b1 29 06 b5 cf 3b d4 47 7c d1 e7 3f 8a b5 cf 36 82 c8 ca 3a 7b 7f 72 db 3b 69 f1 47 d9 87 17
                                                                                                                                                                                                                                                                                  Data Ascii: mQVkdIxZ1moSzvS4kNWY^]`Q%}}`/b/V=W#b@2;u^}<T(gvYZ1R#Lol+;qY')#mnjd+QsY73^Fmd17j\s{);G|?6:{r;iG
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:30 UTC1390INData Raw: d9 c3 10 d6 1f b2 cd fd bb 9e 52 c0 c6 ac 63 6d 6a 7d 63 a0 ee bf 61 fe 67 d7 ed a2 91 18 ea 83 e8 bc 84 3c f6 92 99 0e 39 52 fb 50 a4 8e 8d b9 50 b4 45 0e 0e e8 5c f4 48 13 5f 36 61 f7 d9 4a 58 d8 a4 e0 0f 1c 33 8b 34 04 b9 4e a3 a9 25 bf ca 6e d4 75 b6 3b e7 dc 7e 2b 83 f0 4b fc 4f d7 6f 8d 99 43 f4 2a 3b 16 67 fd f0 c0 81 0c 22 df 3e 68 cf fc 25 d5 a0 cd 23 dc 62 3a 6c 78 5f c7 cc 17 bd ce 53 9b 88 64 9b f2 5b 5f 98 71 3d 74 42 5f cb ac e5 6f 5a 85 bf 31 ff bd 96 74 6d fd 76 0d b8 3b 7f f7 5c 6e 6a 9f 9b 0e 4a ef 8f 11 b9 2d f8 fd b3 ca 10 dc fc ce f2 bf cd d3 72 cd a9 3a 3f 7e e8 ba 50 b9 e5 8c 85 66 3c 7d 7c cb b9 ae b1 2e d4 de 6e 77 cd fd f1 92 27 87 ff fc ac be ef 47 09 d4 77 ef e8 3d f4 6e 27 97 de a2 ef ff f7 ce 43 af 53 f3 cd ee 9a 5a 42 95 3d
                                                                                                                                                                                                                                                                                  Data Ascii: Rcmj}cag<9RPPE\H_6aJX34N%nu;~+KOoC*;g">h%#b:lx_Sd[_q=tB_oZ1tmv;\njJ-r:?~Pf<}|.nw'Gw=n'CSZB=
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:30 UTC1390INData Raw: 3b ad 00 5e b3 4e cb 73 3d 2b b0 5b de b2 1b ac ac c0 bf bd 49 06 60 0a 98 e5 c3 12 dc fa fd 5e 94 c6 93 21 f3 32 c4 3a e7 6a 98 8e e5 33 47 4c 6f 66 cf 66 8f 00 02 a7 37 5d af 9f 55 1c 7d 2f aa 0d 63 45 34 4d 9c 3f 0c 6f 34 66 3d 1f 97 c5 b3 39 14 7b e1 d5 d2 27 58 29 01 4d de d6 12 94 45 a0 b2 25 18 06 ec ff 89 3f ee 0f 01 1c 62 05 b0 8e 6f 05 55 2b 9a 4e 2b 15 bb 5a f9 59 a9 86 d5 aa 13 d9 6a a3 fa 56 e4 c4 f6 2d 76 5b 8b dd a8 15 f0 25 70 2a 41 38 f2 87 e9 80 f6 c5 43 a6 19 c3 34 71 63 28 94 f7 d5 3e a8 8d fb a7 40 9e 7a b1 db b3 2a 31 8c 90 2f 56 e5 7c e4 f7 bb 83 9f 23 9a 0d 8c ce 42 04 aa 0d 19 a0 6f d7 b2 9f 34 76 5f 6d 6e 6e d6 69 e4 4e a8 e8 02 80 b4 a5 20 5a 4b c7 e1 90 e1 cc 0d d0 9a 83 61 2e 2f 3c 5f c9 d6 50 bd 42 9b 7a 69 bf 37 7e c9 9f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: ;^Ns=+[I`^!2:j3GLoff7]U}/cE4M?o4f=9{'X)ME%?boU+N+ZYjV-v[%p*A8C4qc(>@z*1/V|#Bo4v_mnniN ZKa./<_PBzi7~>
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:30 UTC1390INData Raw: 28 a5 20 e7 31 76 b4 3d 19 8d fb dd dd 4b 60 21 0e f5 cc 1f 33 7c 0c d2 d1 00 b1 81 5e 69 42 40 e6 1a a3 91 ad d6 e5 68 63 43 03 68 03 51 81 cd 15 5b 50 25 01 0d 0a a0 cc 37 ab d0 e0 70 db 64 42 b6 9f 01 12 e5 58 36 df 46 f2 c0 36 2c 9a 5a d0 f7 89 35 0a f9 9b 66 01 58 a1 26 0c 6a 4d 5c 4b 7b e9 58 7b 57 de c3 72 c3 01 d2 14 c3 96 8f 11 ca 88 39 7c 1d 63 60 72 6c d4 ef 71 f2 9c 49 0e 9c cd 6d 82 37 6e c9 82 9c 2f 0b 6e 24 69 39 f2 e2 78 83 7f 53 04 3d b6 a3 da b9 a8 71 16 77 6c c9 a0 89 56 73 5e 14 11 7c 7c 73 cb 7f 2a d9 f2 39 07 8f 6b 7d 56 ca c0 8d 61 7f 28 ec 36 ce 58 4c 31 40 12 ec 2c 6f 2c 2b 48 03 40 f2 e5 2b 62 36 46 17 48 75 0a bd e4 dc 22 b3 6e 9c 63 a5 86 71 d4 b8 31 30 23 af 19 81 78 83 e3 e9 5a 37 f8 9c 4b 22 f0 7a 80 ff ce 66 cd 63 e2 27 5d
                                                                                                                                                                                                                                                                                  Data Ascii: ( 1v=K`!3|^iB@hcChQ[P%7pdBX6F6,Z5fX&jM\K{X{Wr9|c`rlqIm7n/n$i9xS=qwlVs^||s*9k}Va(6XL1@,o,+H@+b6FHu"ncq10#xZ7K"zfc']
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:30 UTC1390INData Raw: 01 02 c0 b2 db c0 47 fc c2 eb d3 07 f9 cb a9 80 c2 b8 ec 66 aa f4 9a a9 4f 23 9b 16 c3 b7 0c e9 94 d8 01 42 0d 39 01 c1 0c 00 05 bb 46 fd 6c 74 68 20 1a 73 50 b5 25 bf 9b 6b a1 76 bd ec 3e 5a 2f 34 82 c8 be 2c eb 72 e9 75 b9 81 5a f1 03 58 07 57 22 05 05 6e 85 8b 28 3e ed b7 c4 45 0d bd de ae 37 13 31 f9 80 3b 68 01 71 40 1d 01 b4 9c 4e 2d fe e0 0a c4 3b eb d6 d2 a0 03 02 2f 96 20 44 6d 8b bf 7c 02 6e 06 9b 90 bf 10 fe 39 81 a6 8e a4 2a f2 45 4e 66 1c a4 2b 79 31 d8 41 b0 51 04 2d 99 39 bc 77 2e 54 8b 76 6d a7 d8 02 27 86 e2 f3 dc 57 e3 03 ad 3a ec 69 93 fb 84 77 d0 7c da 4b 0a 2e 39 2d a6 36 d1 88 83 03 6c 5b fc 2f 79 5b 7d d8 a9 35 da cd 0e 88 f8 e2 03 a7 27 d3 a9 e0 0c 12 9c 09 82 d3 79 24 9a 2b cc 48 be 25 3a ab ff d0 19 81 59 31 2f 46 8c 01 89 b0 9a
                                                                                                                                                                                                                                                                                  Data Ascii: GfO#B9Flth sP%kv>Z/4,ruZXW"n(>E71;hq@N-;/ Dm|n9*ENf+y1AQ-9w.Tvm'W:iw|K.9-6l[/y[}5'y$+H%:Y1/F
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:31 UTC1390INData Raw: 3f 08 3f f4 d3 de f8 41 d0 ce 03 89 61 57 3a e2 0c 48 31 96 53 3b 09 22 96 46 85 74 06 dc 97 14 6e 80 5c 17 6e 36 1a 8d 75 f8 7f 78 5c 36 a8 54 68 6b 72 c2 09 eb c5 52 50 48 b9 ff e5 a7 0f 83 fe 39 c0 51 2f 55 aa a1 dd 0a 37 5c c2 bc b6 5f 75 f5 b9 25 6c 88 f3 83 06 9b 56 b8 4a 65 5e 38 8b ca 20 06 d7 57 1a f5 b5 67 d3 e7 cf d7 5e bd b0 17 96 14 85 5e 3c 5b 03 09 6f 56 e4 52 22 10 cb 74 09 03 2f bd f9 23 7e 95 07 5a 94 28 41 b2 07 11 ae 60 79 c8 fb cd c2 c6 aa 3b ff 69 1b 7c 15 7c 8c 84 24 dc 79 fa e4 d1 a3 a5 ed fe e0 66 98 c6 c9 78 09 45 c6 ed ac 3f 9a 0c c3 a5 83 d4 1b b2 e1 cd d2 d6 64 9c f4 87 a3 da a3 a5 d3 0f 3b df 56 0f 52 3f ec 8d c2 d5 fd 00 d6 3f 8d d2 70 d8 5c da 1a 80 ee 12 ae ae d5 ea 8f 9e 3c a5 a3 07 57 cc bd 02 12 70 3b 73 2e 49 16 9f 4e
                                                                                                                                                                                                                                                                                  Data Ascii: ??AaW:H1S;"Ftn\n6ux\6ThkrRPH9Q/U7\_u%lVJe^8 Wg^^<[oVR"t/#~Z(A`y;i||$yfxE?d;VR??p\<Wp;s.IN
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:31 UTC1390INData Raw: 4f 0b c5 44 73 d4 f2 87 13 fa f8 51 4e 97 0f d5 84 e9 74 fa 59 da 7c bf e3 19 63 e7 07 e3 a7 9c f0 cd e3 fc 08 b5 3a ce 6e 1e 74 71 58 2e 86 7b e3 3e 33 82 51 35 c1 d9 f3 e4 51 51 26 64 2c af 85 36 8b 9c 7b 7a b0 77 c8 75 fa 03 ca fd a0 c3 ce 9a 6e be f5 7a 7b 67 77 ef cd db fd 77 ef 0f 0e 8f 8e 3f 7c 3c 39 fd f4 f9 cb d7 6f df 7f 30 cf 87 a1 c4 49 7a 7e 91 75 7b fd c1 af e1 68 3c b9 bc ba be f9 5d 6f ac 3d 5b 7f fe e2 ef 97 af f2 63 f2 15 f4 d6 9e 55 aa 4f dd 8a 03 ff c2 3f ab 3f 5d fa b7 46 ff 56 3a 94 2b 20 dc 78 de 0a 95 8b c3 47 91 c8 67 63 2b 40 91 24 6f ca 6e 7d 87 bd d2 71 e7 b6 91 dc ac b1 6c 22 71 23 d8 4d ad 1f 0c cf f9 69 73 e6 2f 50 b6 99 79 ee 77 4a 8a 21 24 4f 4b 33 1e c8 1d fb f4 19 74 19 80 e6 f6 62 bd 83 59 19 a8 db d0 e5 f1 d2 79 f6 89
                                                                                                                                                                                                                                                                                  Data Ascii: ODsQNtY|c:ntqX.{>3Q5QQ&d,6{zwunz{gww?|<9o0Iz~u{h<]o=[cUO??]FV:+ xGgc+@$on}ql"q#Mis/PywJ!$OK3tbYy


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  1192.168.2.1649730162.159.61.34435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:33 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:33 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  Date: Tue, 07 Jan 2025 09:39:33 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  CF-RAY: 8fe2fb38ac527281-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:33 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 21 00 04 8e fb 28 c3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom!()


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  2192.168.2.1649731162.159.61.34435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:33 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:33 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  Date: Tue, 07 Jan 2025 09:39:33 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  CF-RAY: 8fe2fb38cd771831-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:33 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 6d 00 04 8e fa 40 43 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcomm@C)


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  3192.168.2.1649729172.64.41.34435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:33 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 128
                                                                                                                                                                                                                                                                                  Accept: application/dns-message
                                                                                                                                                                                                                                                                                  Accept-Language: *
                                                                                                                                                                                                                                                                                  User-Agent: Chrome
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:33 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:33 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                                                                                                                  Date: Tue, 07 Jan 2025 09:39:33 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  CF-RAY: 8fe2fb38cdf6c336-EWR
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:33 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 15 00 04 8e fa 41 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                  Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  4192.168.2.164975413.107.5.804435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:47 UTC452OUTPOST /undersideproactive/api/v1/trigger HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: services.bingapis.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 212
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:47 UTC212OUTData Raw: 7b 22 64 6f 6d 61 69 6e 73 22 3a 5b 7b 22 63 6f 6e 66 69 64 65 6e 63 65 22 3a 31 2e 30 2c 22 6e 61 6d 65 22 3a 22 55 6e 64 65 72 73 69 64 65 43 68 61 74 41 72 74 69 63 6c 65 50 61 67 65 51 75 65 73 74 69 6f 6e 22 7d 5d 2c 22 69 64 54 79 70 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 73 6f 75 72 63 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 65 70 3d 38 37 32 26 65 73 3d 31 36 35 26 66 6f 72 6d 3d 4d 54 30 30 4c 4a 26 63 73 3d 35 38 31 36 39 31 35 39 38 22 2c 22 75 73 65 72 49 64 22 3a 22 22 7d
                                                                                                                                                                                                                                                                                  Data Ascii: {"domains":[{"confidence":1.0,"name":"UndersideChatArticlePageQuestion"}],"idType":"Unknown","sourceUrl":"","url":"https://www.microsoft.com/en-gb/edge/welcome?ep=872&es=165&form=MT00LJ&cs=581691598","userId":""}
                                                                                                                                                                                                                                                                                  2025-01-07 09:39:48 UTC414INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                  X-MSEdge-Ref: Ref A: 2132022D0FE942C29CA74933AFFB43BB Ref B: EWR311000105037 Ref C: 2025-01-07T09:39:47Z
                                                                                                                                                                                                                                                                                  Date: Tue, 07 Jan 2025 09:39:47 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  5192.168.2.1649925204.79.197.2034435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:41 UTC784OUTGET /widgets/fullpage/distribution/edgewelcome?experiences=DistributionPage&ocid=edge-whatsnew HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.msn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                  Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:41 UTC2926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Content-Length: 7570
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                  Set-Cookie: _C_ETH=1; domain=.msn.com; path=/; secure; httponly
                                                                                                                                                                                                                                                                                  Set-Cookie: _C_Auth=
                                                                                                                                                                                                                                                                                  Set-Cookie: sptmarket=en-gb||us|en-us|en-us|en||cf=8|RefA=D708C7D552114B21A93414E039001718.RefC=2025-01-07T09:40:41Z; expires=Thu, 07 Jan 2027 09:40:41 GMT; path=/
                                                                                                                                                                                                                                                                                  Set-Cookie: USRLOC=; expires=Thu, 07 Jan 2027 09:40:41 GMT; domain=.msn.com; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                                                  Set-Cookie: MUID=24820AE8BB7E6AD43B9E1F85BA796B01; expires=Sun, 01 Feb 2026 09:40:41 GMT; domain=.msn.com; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                  Set-Cookie: MUIDB=24820AE8BB7E6AD43B9E1F85BA796B01; expires=Sun, 01 Feb 2026 09:40:41 GMT; path=/; httponly
                                                                                                                                                                                                                                                                                  Set-Cookie: _EDGE_S=F=1&SID=34AE823DDDFB6FED1AFD9750DCEA6E06; domain=.msn.com; path=/; httponly
                                                                                                                                                                                                                                                                                  Set-Cookie: _EDGE_V=1; expires=Sun, 01 Feb 2026 09:40:41 GMT; domain=.msn.com; path=/; httponly
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: HEAD,GET,OPTIONS
                                                                                                                                                                                                                                                                                  Content-Security-Policy: connect-src *.msn.com *.msn.cn *.microsoftstart.com *.microsoftstart.cn *.bing.com *.akamaized.net *.microsoft.com *.onetrust.com *.microsoftapp.net *.microsoft.net;default-src data: 'unsafe-inline' https: 'report-sample' *.msn.com *.bing.com;frame-ancestors *.bing.com *.msn.com *.microsoft.com *.staging-bing-int.com *.skype.com aloha://newtab msn.shwswl.cn msn.yidianzixun.com *.cloud.microsoft teams.microsoft.com *.teams.microsoft.com *.microsoft365.com *.office.com outlook.office.com outlook.office365.com outlook-sdf.office.com outlook-sdf.office365.com;img-src https: data: image/svg+ml *.akamaized.net *.msn.com *.bing.com *.microsoftapp.net *.microsoft.net;media-src 'self' https: blob:;report-to csp-endpoint;worker-src 'self' blob:;
                                                                                                                                                                                                                                                                                  X-Robots-Tag: noindex
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1
                                                                                                                                                                                                                                                                                  X-UA-Compatible: IE=Edge;chrome=1
                                                                                                                                                                                                                                                                                  x-fabric-cluster: pmeprodeus
                                                                                                                                                                                                                                                                                  report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]},{"group":"csp-endpoint","max_age":86400,"endpoints":[{"url":"https://deff.nelreports.net/api/report"}]}
                                                                                                                                                                                                                                                                                  nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.5}
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=1209600; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                  X-Ceto-ref: 677cf69968d6400a80322c5006187df4|AFD:D708C7D552114B21A93414E039001718|2025-01-07T09:40:41.900Z
                                                                                                                                                                                                                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                  X-MSEdge-Ref: Ref A: D708C7D552114B21A93414E039001718 Ref B: EWR311000108017 Ref C: 2025-01-07T09:40:41Z
                                                                                                                                                                                                                                                                                  Date: Tue, 07 Jan 2025 09:40:41 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:41 UTC1228INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 3c 68 65 61 64 20 64 61 74 61 2d 69 6e 66 6f 3d 22 66 3a 6d 73 6e 61 6c 6c 65 78 70 75 73 65 72 73 2c 70 72 67 2d 73 70 2d 6c 69 76 65 61 70 69 2c 70 72 67 2d 66 69 6e 2d 63 6f 6d 70 6f 66 2c 70 72 67 2d 66 69 6e 2d 68 70 6f 66 6c 69 6f 2c 70 72 67 2d 66 69 6e 2d 70 6f 66 6c 69 6f 2c 70 72 67 2d 31 73 77 2d 63 63 2d 63 61 6c 66 65 65 64 69 2c 70 72 67 2d 6d 73 6e 2d 67 6c 73 62 69 64 6d 2c 31 73 2d 70 6e 70 66 65 64 6c 6f 63 2c 70 6e 70 77 78 65 78 70 69 72 65 2d 63 2c 62 69 6e 67 5f 76 32 5f 73 63 6f 70 65 2c 70 72 67 2d 31 73 77 2d 73 61 2d 63 66 6d 69 67 74 2c 70 72 65 70 72 67 2d 31 73 77 2d 73 61 67 65 69 6d
                                                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html lang="en-us" dir="ltr"><head data-info="f:msnallexpusers,prg-sp-liveapi,prg-fin-compof,prg-fin-hpoflio,prg-fin-poflio,prg-1sw-cc-calfeedi,prg-msn-glsbidm,1s-pnpfedloc,pnpwxexpire-c,bing_v2_scope,prg-1sw-sa-cfmigt,preprg-1sw-sageim
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:41 UTC48INData Raw: 61 64 73 2d 6e 6f 70 6f 73 74 73 71 2c 31 73 2d 75 61 73 64 69 73 66 2d 74 2c 61 64 73 2d 75 73 65 70 6d 65 2c 70 72 67 2d 31 73 77 2d 66 69 6e
                                                                                                                                                                                                                                                                                  Data Ascii: ads-nopostsq,1s-uasdisf-t,ads-usepme,prg-1sw-fin
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:41 UTC1118INData Raw: 76 6c 64 63 2c 61 64 73 2d 61 6e 6a 73 6f 6e 2d 6d 69 67 74 2c 61 64 73 2d 75 6e 69 66 6f 72 6d 63 72 61 6c 6c 6c 6f 67 2c 61 64 73 2d 6c 6f 67 61 6c 6c 63 72 2d 74 2c 61 64 73 2d 75 6e 69 66 63 72 6c 6f 67 2d 74 2c 66 76 2d 63 67 73 62 2d 73 74 61 67 65 63 2c 73 68 2d 62 64 76 69 64 2c 70 72 67 2d 73 68 2d 62 64 2d 76 69 64 65 6f 2c 61 64 73 2d 6e 6f 6f 75 74 62 72 61 69 6e 2c 72 65 6c 65 61 73 65 2d 6f 75 74 6c 6f 6f 6b 2d 61 70 70 2c 61 64 73 2d 70 72 63 72 69 64 2d 62 69 2c 61 64 73 2d 66 62 6b 2d 67 73 65 72 76 65 72 2c 73 65 6e 64 74 6f 6d 61 65 73 74 72 6f 2c 63 67 2d 61 62 2d 74 65 73 74 69 6e 67 2d 63 2c 31 73 2d 6e 74 66 31 2d 74 76 69 64 2d 74 32 30 2c 31 73 2d 70 31 2d 76 69 64 2d 76 73 2c 70 72 67 2d 31 73 77 2d 76 69 64 65 6f 70 62 2c 70 72
                                                                                                                                                                                                                                                                                  Data Ascii: vldc,ads-anjson-migt,ads-uniformcralllog,ads-logallcr-t,ads-unifcrlog-t,fv-cgsb-stagec,sh-bdvid,prg-sh-bd-video,ads-nooutbrain,release-outlook-app,ads-prcrid-bi,ads-fbk-gserver,sendtomaestro,cg-ab-testing-c,1s-ntf1-tvid-t20,1s-p1-vid-vs,prg-1sw-videopb,pr
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:41 UTC4096INData Raw: 61 74 63 68 34 2c 70 72 67 2d 73 68 69 70 77 69 64 6f 66 66 2c 31 73 2d 77 70 6f 2d 77 69 64 67 65 74 73 2c 70 72 67 2d 77 69 64 67 65 74 73 2d 6d 61 6e 61 67 65 72 2c 70 72 67 2d 77 69 64 67 65 74 73 2d 72 65 67 69 6f 6e 2c 70 72 67 2d 70 72 32 2d 73 74 61 6c 65 63 6f 6e 74 65 6e 74 2d 64 74 2c 70 72 67 2d 70 72 32 2d 73 74 61 6c 65 63 6f 6e 74 65 6e 74 2c 70 72 67 2d 31 73 77 2d 77 78 6f 6d 67 68 64 2c 70 72 67 2d 31 73 77 2d 77 78 6f 6d 67 68 64 6e 72 3b 22 20 64 61 74 61 2d 63 6c 69 65 6e 74 2d 73 65 74 74 69 6e 67 73 3d 22 7b 26 71 75 6f 74 3b 61 69 64 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 44 37 30 38 43 37 44 35 35 32 31 31 34 42 32 31 41 39 33 34 31 34 45 30 33 39 30 30 31 37 31 38 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 66 64 5f 6d 75 69 64 26
                                                                                                                                                                                                                                                                                  Data Ascii: atch4,prg-shipwidoff,1s-wpo-widgets,prg-widgets-manager,prg-widgets-region,prg-pr2-stalecontent-dt,prg-pr2-stalecontent,prg-1sw-wxomghd,prg-1sw-wxomghdnr;" data-client-settings="{&quot;aid&quot;:&quot;D708C7D552114B21A93414E039001718&quot;, &quot;fd_muid&
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:41 UTC436INData Raw: 76 31 2f 64 69 73 74 72 69 62 75 74 69 6f 6e 2f 6c 61 74 65 73 74 2f 76 65 6e 64 6f 72 73 2e 64 30 34 39 66 62 33 34 34 61 31 35 34 38 39 65 35 36 38 66 2e 6a 73 22 20 74 79 70 65 20 3d 20 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 63 6c 61 73 73 3d 22 70 65 72 65 67 72 69 6e 65 2d 63 6f 72 65 2d 62 75 6e 64 6c 65 22 20 6e 6f 6e 63 65 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 6d 73 6e 2e 63 6f 6d 2f 62 75 6e 64 6c 65 73 2f 76 31 2f 64 69 73 74 72 69 62 75 74 69 6f 6e 2f 6c 61 74 65 73 74 2f 6d 69 63 72 6f 73 6f 66 74 2e 61 36 34 62 32 62 65
                                                                                                                                                                                                                                                                                  Data Ascii: v1/distribution/latest/vendors.d049fb344a15489e568f.js" type = "text/javascript" crossorigin="anonymous" class="peregrine-core-bundle" nonce=""></script> <script src="https://assets.msn.com/bundles/v1/distribution/latest/microsoft.a64b2be
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:41 UTC644INData Raw: 69 73 74 72 69 62 75 74 69 6f 6e 2f 6c 61 74 65 73 74 2f 63 6f 6d 6d 6f 6e 2e 37 34 63 33 30 64 37 38 33 65 34 30 38 30 38 35 32 64 36 62 2e 6a 73 22 20 74 79 70 65 20 3d 20 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 63 6c 61 73 73 3d 22 70 65 72 65 67 72 69 6e 65 2d 63 6f 72 65 2d 62 75 6e 64 6c 65 22 20 6e 6f 6e 63 65 3d 22 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 73 73 65 74 73 2e 6d 73 6e 2e 63 6f 6d 2f 62 75 6e 64 6c 65 73 2f 76 31 2f 64 69 73 74 72 69 62 75 74 69 6f 6e 2f 6c 61 74 65 73 74 2f 65 78 70 65 72 69 65 6e 63 65 2e 31 30 36 37 33 63 39 32 35 34 62
                                                                                                                                                                                                                                                                                  Data Ascii: istribution/latest/common.74c30d783e4080852d6b.js" type = "text/javascript" crossorigin="anonymous" class="peregrine-core-bundle" nonce=""></script> <script src="https://assets.msn.com/bundles/v1/distribution/latest/experience.10673c9254b


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  6192.168.2.164993123.209.72.74435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC627OUTGET /bundles/v1/distribution/latest/vendors.d049fb344a15489e568f.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: assets.msn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC1238INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-MD5: 1QUdQwZfiUTEL8TzWrwPGA==
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 15 Nov 2024 20:51:15 GMT
                                                                                                                                                                                                                                                                                  ETag: 0x8DD05B73F3F0DEB
                                                                                                                                                                                                                                                                                  Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                  x-ms-request-id: d2268193-801e-001a-56ab-3b3bc0000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                  Date: Tue, 07 Jan 2025 09:40:42 GMT
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  Akamai-Request-BC: [a=23.210.4.171,b=2338758579,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                                  Server-Timing: clientrtt; dur=2, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                                                                                                                                  Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                  Akamai-Server-IP: 23.210.4.171
                                                                                                                                                                                                                                                                                  Akamai-Request-ID: 8b669fb3
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                  report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                                  nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                                  Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Akamai-GRN: 0.ab04d217.1736242842.8b669fb3
                                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC15146INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 73 2e 64 30 34 39 66 62 33 34 34 61 31 35 34 38 39 65 35 36 38 66 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 64 69 73 74 72 69 62 75 74 69 6f 6e 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 3d 73 65 6c 66 2e 64 69 73 74 72 69 62 75 74 69 6f 6e 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 22 5d 2c 7b 37 33 30 34 30 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 65 2e 65 78 70 6f 72 74 73 3d 74 2c 65 2e 65 78 70 6f 72 74 73 2e 48 74 74 70 73 41 67 65 6e 74 3d 74 7d 2c 31 30 33 35
                                                                                                                                                                                                                                                                                  Data Ascii: 00006000/*! For license information please see vendors.d049fb344a15489e568f.js.LICENSE.txt */(self.distributionWebpackChunks=self.distributionWebpackChunks||[]).push([["vendors"],{73040:function(e){function t(){}e.exports=t,e.exports.HttpsAgent=t},1035
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC9442INData Raw: 5f 65 73 4d 6f 64 75 6c 65 3f 72 3a 7b 64 65 66 61 75 6c 74 3a 72 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 21 30 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 69 66 28 21 75 28 65 2c 74 5b 6e 5d 29 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 69 66 28 74 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3e 2d 31 29 72 65 74 75 72 6e 20 75 28 65 2c 74 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 76 61 72 20 72 3d 65 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3b 69 66 28 22 24 22 3d 3d 3d 74 5b 30 5d 29 7b 76 61 72 20 6f 3d 72 2e 67 65 74 52 75 6c 65 28 74 2e 73 75 62 73 74 72 28 31 29 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                  Data Ascii: _esModule?r:{default:r};function u(e,t){if(!t)return!0;if(Array.isArray(t)){for(var n=0;n<t.length;n++){if(!u(e,t[n]))return!1}return!0}if(t.indexOf(" ")>-1)return u(e,t.split(" "));var r=e.options.parent;if("$"===t[0]){var o=r.getRule(t.substr(1));return
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2c 63 28 65 2e 65 78 74 65 6e 64 5b 73 5d 2c 74 2c 6e 2c 6f 5b 73 5d 29 29 3a 6f 5b 73 5d 3d 65 2e 65 78 74 65 6e 64 5b 73 5d 3a 63 28 65 2e 65 78 74 65 6e 64 2e 65 78 74 65 6e 64 2c 74 2c 6e 2c 6f 29 3b 65 6c 73 65 7b 69 66 28 21 6e 29 72 65 74 75 72 6e 3b 76 61 72 20 6c 3d 6e 2e 67 65 74 52 75 6c 65 28 65 2e 65 78 74 65 6e 64 29 3b 69 66 28 21 6c 29 72 65 74 75 72 6e 3b 69 66 28 6c 3d 3d 3d 74 29 72 65 74 75 72 6e 20 76 6f 69 64 28 30 2c 75 2e 64 65 66 61 75 6c 74 29 28 21 31 2c 22 5b 4a 53 53 5d 20 41 20 72 75 6c 65 20 74 72 69 65 73 20 74 6f 20 65 78 74 65 6e 64 20 69 74 73 65 6c 66 20 5c 72 5c 6e 25 73 22 2c 74 29 3b 76 61 72 20 66 3d 6c 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3b 66 26 26 63 28 66 2e 72 75 6c 65 73
                                                                                                                                                                                                                                                                                  Data Ascii: 00006000,c(e.extend[s],t,n,o[s])):o[s]=e.extend[s]:c(e.extend.extend,t,n,o);else{if(!n)return;var l=n.getRule(e.extend);if(!l)return;if(l===t)return void(0,u.default)(!1,"[JSS] A rule tries to extend itself \r\n%s",t);var f=l.options.parent;f&&c(f.rules
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC8204INData Raw: 69 73 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 6f 2e 72 75 6c 65 73 2e 75 70 64 61 74 65 28 65 2c 74 29 3a 6f 2e 72 75 6c 65 73 2e 75 70 64 61 74 65 28 65 29 2c 6f 7d 2c 74 68 69 73 2e 61 74 74 61 63 68 65 64 3d 21 31 2c 74 68 69 73 2e 64 65 70 6c 6f 79 65 64 3d 21 31 2c 74 68 69 73 2e 6c 69 6e 6b 65 64 3d
                                                                                                                                                                                                                                                                                  Data Ascii: is;for(var i in function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}(this,e),this.update=function(e,t){return"string"==typeof e?o.rules.update(e,t):o.rules.update(e),o},this.attached=!1,this.deployed=!1,this.linked=
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC15780INData Raw: 30 30 30 30 33 44 39 38 0d 0a 3d 74 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 2c 72 3d 5a 28 74 29 3b 69 66 28 72 29 7b 76 61 72 20 69 3d 72 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 69 26 26 69 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 72 29 7d 65 6c 73 65 20 69 66 28 6e 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 6e 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 75 3d 6e 2c 61 3d 75 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 61 3f 61 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 75 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 3a 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 21 31 2c 22 5b 4a 53 53 5d 20 49 6e 73 65 72 74 69 6f 6e 20 70 6f 69 6e 74 20 69 73 20 6e 6f 74 20 69 6e 20 74 68 65 20 44 4f 4d 2e 22 29 7d 65 6c 73 65 20 6d 28 29 2e 69 6e 73 65 72
                                                                                                                                                                                                                                                                                  Data Ascii: 00003D98=t.insertionPoint,r=Z(t);if(r){var i=r.parentNode;i&&i.insertBefore(e,r)}else if(n&&"number"==typeof n.nodeType){var u=n,a=u.parentNode;a?a.insertBefore(e,u.nextSibling):(0,o.default)(!1,"[JSS] Insertion point is not in the DOM.")}else m().inser
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 62 3d 74 5b 70 5d 29 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 62 3f 6e 75 6c 6c 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 62 3f 68 28 6e 75 6c 6c 2c 62 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 62 29 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 62 29 3f 68 28 76 2c 7b 63 68 69 6c 64 72 65 6e 3a 62 7d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3a 62 2e 5f 5f 62 3e 30 3f 68 28 62 2e 74 79 70 65 2c 62 2e 70 72 6f 70 73 2c 62 2e 6b 65 79 2c 6e 75 6c 6c 2c 62 2e 5f 5f 76 29 3a 62 29 29 7b 69 66 28 62 2e 5f 5f 3d 6e 2c 62 2e 5f 5f 62 3d 6e 2e 5f 5f 62 2b 31 2c 6e 75 6c 6c 3d 3d 3d 28 79 3d 78 5b 70 5d 29 7c 7c 79 26 26 62 2e 6b 65 79 3d 3d 79 2e
                                                                                                                                                                                                                                                                                  Data Ascii: 00004000b=t[p])||"boolean"==typeof b?null:"string"==typeof b||"number"==typeof b?h(null,b,null,null,b):Array.isArray(b)?h(v,{children:b},null,null,null):b.__b>0?h(b.type,b.props,b.key,null,b.__v):b)){if(b.__=n,b.__b=n.__b+1,null===(y=x[p])||y&&b.key==y.
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC12INData Raw: 64 43 6f 6d 70 6f 6e 65 6e 74 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: dComponent
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 72 6f 70 73 2e 76 61 6c 75 65 21 3d 3d 65 2e 76 61 6c 75 65 26 26 6e 2e 73 6f 6d 65 28 67 29 7d 2c 74 68 69 73 2e 73 75 62 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 70 75 73 68 28 65 29 3b 76 61 72 20 74 3d 65 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 3b 65 2e 63 6f 6d 70 6f 6e 65 6e 74 57 69 6c 6c 55 6e 6d 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 70 6c 69 63 65 28 6e 2e 69 6e 64 65 78 4f 66 28 65 29 2c 31 29 2c 74 26 26 74 2e 63 61 6c 6c 28 65 29 7d 7d 29 2c 65 2e 63 68 69 6c 64 72 65 6e 7d 7d 3b 72 65 74 75 72 6e 20 6e 2e 50 72 6f 76 69 64 65 72 2e 5f 5f 3d 6e 2e 43 6f 6e 73 75 6d 65 72 2e 63 6f 6e 74 65 78 74
                                                                                                                                                                                                                                                                                  Data Ascii: 00004000Update=function(e){this.props.value!==e.value&&n.some(g)},this.sub=function(e){n.push(e);var t=e.componentWillUnmount;e.componentWillUnmount=function(){n.splice(n.indexOf(e),1),t&&t.call(e)}}),e.children}};return n.Provider.__=n.Consumer.context
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC12INData Raw: 26 26 65 2e 73 75 62 73 70 61 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: &&e.subspa
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 63 65 54 79 70 65 73 2e 69 6e 64 65 78 4f 66 28 70 29 3e 3d 30 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 75 28 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 7b 67 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 74 28 29 2c 6e 2e 72 6f 6f 74 53 74 6f 72 65 2e 67 65 74 53 74 61 74 65 28 29 29 7d 7d 2c 64 69 73 70 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 26 26 21 61 28 74 29 3f 69
                                                                                                                                                                                                                                                                                  Data Ascii: 00006000ceTypes.indexOf(p)>=0},h=function(e,t){return u((n=function(n){return{getState:function(t){return function(){return e(t(),n.rootStore.getState())}},dispatch:function(e){return function(n){return e(function(e){return function(t){return e&&!a(t)?i


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  7192.168.2.164993023.209.72.74435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC629OUTGET /bundles/v1/distribution/latest/microsoft.a64b2be15baaa46efd42.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: assets.msn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC1238INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-MD5: 14BcB+XV9SzPXlVwyrgc7Q==
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 15 Nov 2024 20:51:16 GMT
                                                                                                                                                                                                                                                                                  ETag: 0x8DD05B73F93FAF3
                                                                                                                                                                                                                                                                                  Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                  x-ms-request-id: 7a5759fe-a01e-006d-3902-3a0f36000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                  Date: Tue, 07 Jan 2025 09:40:42 GMT
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                  Akamai-Request-BC: [a=23.210.4.161,b=2300456519,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                                  Server-Timing: clientrtt; dur=2, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                                                                                                                                  Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                  Akamai-Server-IP: 23.210.4.161
                                                                                                                                                                                                                                                                                  Akamai-Request-ID: 891e2e47
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                  report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                                  nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                                  Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Akamai-GRN: 0.a104d217.1736242842.891e2e47
                                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC15146INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 69 63 72 6f 73 6f 66 74 2e 61 36 34 62 32 62 65 31 35 62 61 61 61 34 36 65 66 64 34 32 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 64 69 73 74 72 69 62 75 74 69 6f 6e 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 3d 73 65 6c 66 2e 64 69 73 74 72 69 62 75 74 69 6f 6e 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 69 63 72 6f 73 6f 66 74 22 5d 2c 7b 36 33 31 36 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 7d 29 3b 76
                                                                                                                                                                                                                                                                                  Data Ascii: 00006000/*! For license information please see microsoft.a64b2be15baaa46efd42.js.LICENSE.txt */"use strict";(self.distributionWebpackChunks=self.distributionWebpackChunks||[]).push([["microsoft"],{63165:function(t,e,n){n.d(e,{Z:function(){return I}});v
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC9442INData Raw: 64 2c 69 2e 4d 46 2c 6f 2e 59 36 2c 69 2e 63 70 2c 73 2e 70 37 2c 73 2e 55 59 2c 6f 2e 6c 5f 2c 63 2e 63 39 2c 63 2e 49 62 2c 6f 2e 49 64 2c 6f 2e 72 57 2c 6f 2e 59 6d 2c 6f 2e 6f 38 2c 6f 2e 6c 65 2c 6f 2e 6e 72 2c 6f 2e 6d 66 2c 6f 2e 4b 6e 2c 6f 2e 4a 5f 2c 6f 2e 6b 4a 2c 6f 2e 56 5a 2c 6f 2e 48 44 2c 6f 2e 68 6a 2c 6f 2e 6a 6e 2c 6f 2e 59 36 2c 6f 2e 74 4f 2c 6f 2e 55 41 2c 6f 2e 4d 72 2c 6f 2e 58 7a 2c 6f 2e 6e 64 2c 64 2e 70 75 2c 6f 2e 46 59 2c 6f 2e 6c 5f 2c 63 2e 49 62 2c 6f 2e 6d 36 2c 69 2e 77 31 2c 61 2e 47 57 2c 61 2e 4a 6a 2c 6c 2e 70 5a 2c 6c 2e 61 7a 2c 6c 2e 5f 6c 2c 6c 2e 43 4e 2c 6c 2e 46 36 2c 61 2e 44 4f 3b 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 72 65 74 75 72 6e 21 21 28 30 2c 69 2e 61 38 29 28 22 63 68 72 6f 6d 65 22 29 7d 66 75 6e
                                                                                                                                                                                                                                                                                  Data Ascii: d,i.MF,o.Y6,i.cp,s.p7,s.UY,o.l_,c.c9,c.Ib,o.Id,o.rW,o.Ym,o.o8,o.le,o.nr,o.mf,o.Kn,o.J_,o.kJ,o.VZ,o.HD,o.hj,o.jn,o.Y6,o.tO,o.UA,o.Mr,o.Xz,o.nd,d.pu,o.FY,o.l_,c.Ib,o.m6,i.w1,a.GW,a.Jj,l.pZ,l.az,l._l,l.CN,l.F6,a.DO;function I(){return!!(0,i.a8)("chrome")}fun
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 6f 67 67 69 6e 67 4c 65 76 65 6c 43 6f 6e 73 6f 6c 65 2c 30 29 2c 63 3d 28 30 2c 61 2e 76 34 29 28 74 2e 6c 6f 67 67 69 6e 67 4c 65 76 65 6c 54 65 6c 65 6d 65 74 72 79 2c 31 29 2c 66 3d 28 30 2c 61 2e 76 34 29 28 74 2e 6d 61 78 4d 65 73 73 61 67 65 4c 69 6d 69 74 2c 32 35 29 2c 68 3d 28 30 2c 61 2e 76 34 29 28 74 5b 69 2e 46 72 5d 2c 21 31 29 7d 28 65 7c 7c 7b 7d 29 2c 74 2e 63 6f 6e 73 6f 6c 65 4c 6f 67 67 69 6e 67 4c 65 76 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 2c 74 2e 74 65 6c 65 6d 65 74 72 79 4c 6f 67 67 69 6e 67 4c 65 76 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 2c 74 2e 6d 61 78 49 6e 74 65 72 6e 61 6c 4d 65 73 73 61 67 65 4c 69 6d 69 74 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                  Data Ascii: 00006000oggingLevelConsole,0),c=(0,a.v4)(t.loggingLevelTelemetry,1),f=(0,a.v4)(t.maxMessageLimit,25),h=(0,a.v4)(t[i.Fr],!1)}(e||{}),t.consoleLoggingLevel=function(){return n},t.telemetryLoggingLevel=function(){return c},t.maxInternalMessageLimit=functio
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC8204INData Raw: 3b 72 65 74 75 72 6e 20 6f 5b 72 2e 75 4c 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 2e 69 74 65 72 61 74 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 30 2c 73 2e 6d 66 29 28 65 5b 72 2e 54 75 5d 29 26 26 65 5b 72 2e 54 75 5d 28 6f 2c 74 29 7d 29 29 7d 2c 6f 5b 72 2e 7a 56 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 6e 75 6c 6c 29 2c 28 30 2c 73 2e 6b 4a 29 28 74 29 26 26 28 74 3d 79 28 74 2c 69 2c 65 2c 6e 29 29 2c 6d 28 74 7c 7c 6f 5b 72 2e 57 32 5d 28 29 2c 65 2c 6e 29 7d 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 6e 2c 70 29 7b 76 61 72 20 76 3d 6e 75 6c 6c 2c 6d 3d 21 70 3b 69 66 28 28 30 2c 73 2e 6b 4a 29 28 74 29 26 26 74 5b 72 2e 52 35 5d 3e
                                                                                                                                                                                                                                                                                  Data Ascii: ;return o[r.uL]=function(t){return o.iterate((function(e){(0,s.mf)(e[r.Tu])&&e[r.Tu](o,t)}))},o[r.zV]=function(t,n){return void 0===t&&(t=null),(0,s.kJ)(t)&&(t=y(t,i,e,n)),m(t||o[r.W2](),e,n)},o}function y(t,e,n,p){var v=null,m=!p;if((0,s.kJ)(t)&&t[r.R5]>
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6e 20 6f 7d 2c 74 2e 73 65 74 43 6c 6f 63 6b 53 6b 65 77 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 7c 7c 28 74 3f 28 6f 3d 74 2c 6e 3d 21 30 2c 73 3d 21 30 29 3a 6e 3d 21 31 2c 65 3d 21 30 29 7d 7d 29 29 7d 72 65 74 75 72 6e 20 74 2e 5f 5f 69 65 44 79 6e 3d 31 2c 74 7d 28 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 28 30 2c 69 2e 5a 29 28 74 2c 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 65 74 4b 69 6c 6c 53 77 69 74 63 68 54 65 6e 61 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 69 66 28 74 26 26 6e 29 74 72 79 7b 76 61 72 20 72 3d 28 73 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 61 3d 5b 5d 2c 73 26 26 28 30 2c 63 2e 74 4f 29 28 73
                                                                                                                                                                                                                                                                                  Data Ascii: 00004000n o},t.setClockSkew=function(t){s||(t?(o=t,n=!0,s=!0):n=!1,e=!0)}}))}return t.__ieDyn=1,t}(),H=function(){function t(){var e={};(0,i.Z)(t,this,(function(t){t.setKillSwitchTenants=function(t,n){if(t&&n)try{var r=(s=t.split(","),a=[],s&&(0,c.tO)(s
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC12INData Raw: 2c 77 29 2c 61 74 28 29 2c 50 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: ,w),at(),P
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 5b 34 5d 3d 7b 62 61 74 63 68 65 73 3a 5b 5d 2c 69 4b 65 79 4d 61 70 3a 7b 7d 7d 2c 50 5b 33 5d 3d 7b 62 61 74 63 68 65 73 3a 5b 5d 2c 69 4b 65 79 4d 61 70 3a 7b 7d 7d 2c 50 5b 32 5d 3d 7b 62 61 74 63 68 65 73 3a 5b 5d 2c 69 4b 65 79 4d 61 70 3a 7b 7d 7d 2c 50 5b 31 5d 3d 7b 62 61 74 63 68 65 73 3a 5b 5d 2c 69 4b 65 79 4d 61 70 3a 7b 7d 7d 2c 78 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 59 28 74 2c 65 29 7b 30 3d 3d 3d 65 26 26 4d 26 26 28 65 3d 31 29 3b 76 61 72 20 6e 3d 31 65 33 3b 72 65 74 75 72 6e 20 4d 26 26 28 6e 3d 7a 28 4d 2d 31 29 29 2c 77 2e 73 65 74 28 74 2c 65 2a 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 51 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 4e 26 26 28 77 2e 63 6c 65 61 72 28 4e 29 2c 4e 3d 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                  Data Ascii: 00004000[4]={batches:[],iKeyMap:{}},P[3]={batches:[],iKeyMap:{}},P[2]={batches:[],iKeyMap:{}},P[1]={batches:[],iKeyMap:{}},xt()}function Y(t,e){0===e&&M&&(e=1);var n=1e3;return M&&(n=z(M-1)),w.set(t,e*n)}function Q(){return null!==N&&(w.clear(N),N=null,
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC12INData Raw: 5b 5c 5c 64 2c 2e 5d 2b 29 22 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: [\\d,.]+)"
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 45 74 3d 22 55 6e 6b 6e 6f 77 6e 22 2c 5f 74 3d 22 45 64 67 2f 22 2c 24 74 3d 5b 7b 75 61 3a 22 4f 50 52 2f 22 2c 62 3a 22 4f 70 65 72 61 22 7d 2c 7b 75 61 3a 22 50 68 61 6e 74 6f 6d 4a 53 22 2c 62 3a 22 50 68 61 6e 74 6f 6d 4a 53 22 7d 2c 7b 75 61 3a 22 45 64 67 65 22 2c 62 3a 22 45 64 67 65 22 7d 2c 7b 75 61 3a 5f 74 2c 62 3a 22 45 64 67 65 22 7d 2c 7b 75 61 3a 22 45 6c 65 63 74 72 6f 6e 22 2c 62 3a 22 45 6c 65 63 74 72 6f 6e 22 7d 2c 7b 75 61 3a 22 43 68 72 6f 6d 65 22 2c 62 3a 22 43 68 72 6f 6d 65 22 7d 2c 7b 75 61 3a 22 54 72 69 64 65 6e 74 22 2c 62 3a 22 4d 53 49 45 22 7d 2c 7b 75 61 3a 22 4d 53 49 45 20 22 2c 62 3a 22 4d 53 49 45 22 7d 2c 7b 75 61 3a 22 46 69 72 65 66 6f 78 22 2c 62 3a 22 46 69 72 65 66 6f 78 22 7d
                                                                                                                                                                                                                                                                                  Data Ascii: 00004000,Et="Unknown",_t="Edg/",$t=[{ua:"OPR/",b:"Opera"},{ua:"PhantomJS",b:"PhantomJS"},{ua:"Edge",b:"Edge"},{ua:_t,b:"Edge"},{ua:"Electron",b:"Electron"},{ua:"Chrome",b:"Chrome"},{ua:"Trident",b:"MSIE"},{ua:"MSIE ",b:"MSIE"},{ua:"Firefox",b:"Firefox"}
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:42 UTC12INData Raw: 2a 65 29 29 3b 72 28 28 28 74 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: *e));r(((t


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  8192.168.2.1649935151.101.193.2294435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:43 UTC619OUTGET /npm/@shoelace-style/shoelace@2.12.0/cdn/themes/light.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://apps.microsoft.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:43 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 19286
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                  Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                  Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                  X-JSD-Version: 2.12.0
                                                                                                                                                                                                                                                                                  X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                                  ETag: W/"4b56-YiPl+RKtjZAxTh+GFWDs5rHZulk"
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Age: 2315110
                                                                                                                                                                                                                                                                                  Date: Tue, 07 Jan 2025 09:40:43 GMT
                                                                                                                                                                                                                                                                                  X-Served-By: cache-fra-etou8220159-FRA, cache-ewr-kewr1740026-EWR
                                                                                                                                                                                                                                                                                  X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:43 UTC1378INData Raw: 3a 72 6f 6f 74 2c 0a 3a 68 6f 73 74 2c 0a 2e 73 6c 2d 74 68 65 6d 65 2d 6c 69 67 68 74 20 7b 0a 20 20 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 6c 69 67 68 74 3b 0a 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 35 30 3a 20 68 73 6c 28 30 20 30 25 20 39 37 2e 35 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 31 30 30 3a 20 68 73 6c 28 32 34 30 20 34 2e 38 25 20 39 35 2e 39 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 32 30 30 3a 20 68 73 6c 28 32 34 30 20 35 2e 39 25 20 39 30 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 33 30 30 3a 20 68 73 6c 28 32 34 30 20 34 2e 39 25 20 38 33 2e 39 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 34 30 30 3a 20 68 73 6c 28 32 34 30
                                                                                                                                                                                                                                                                                  Data Ascii: :root,:host,.sl-theme-light { color-scheme: light; --sl-color-gray-50: hsl(0 0% 97.5%); --sl-color-gray-100: hsl(240 4.8% 95.9%); --sl-color-gray-200: hsl(240 5.9% 90%); --sl-color-gray-300: hsl(240 4.9% 83.9%); --sl-color-gray-400: hsl(240
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:43 UTC1378INData Raw: 38 30 30 3a 20 68 73 6c 28 31 35 20 37 39 2e 31 25 20 33 33 2e 37 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 6f 72 61 6e 67 65 2d 39 30 30 3a 20 68 73 6c 28 31 35 2e 33 20 37 34 2e 36 25 20 32 37 2e 38 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 6f 72 61 6e 67 65 2d 39 35 30 3a 20 68 73 6c 28 31 35 2e 32 20 36 39 2e 31 25 20 31 39 25 29 3b 0a 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 61 6d 62 65 72 2d 35 30 3a 20 68 73 6c 28 34 38 20 31 30 30 25 20 39 36 2e 31 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 61 6d 62 65 72 2d 31 30 30 3a 20 68 73 6c 28 34 38 20 39 36 2e 35 25 20 38 38 2e 38 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 61 6d 62 65 72 2d 32 30 30 3a 20 68 73 6c 28 34 38 20 39 36 2e 36 25 20 37 36 2e 37 25 29 3b 0a 20
                                                                                                                                                                                                                                                                                  Data Ascii: 800: hsl(15 79.1% 33.7%); --sl-color-orange-900: hsl(15.3 74.6% 27.8%); --sl-color-orange-950: hsl(15.2 69.1% 19%); --sl-color-amber-50: hsl(48 100% 96.1%); --sl-color-amber-100: hsl(48 96.5% 88.8%); --sl-color-amber-200: hsl(48 96.6% 76.7%);
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:43 UTC1378INData Raw: 73 6c 2d 63 6f 6c 6f 72 2d 6c 69 6d 65 2d 35 30 30 3a 20 68 73 6c 28 38 33 2e 37 20 38 30 2e 35 25 20 34 34 2e 33 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 6c 69 6d 65 2d 36 30 30 3a 20 68 73 6c 28 38 34 2e 38 20 38 35 2e 32 25 20 33 34 2e 35 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 6c 69 6d 65 2d 37 30 30 3a 20 68 73 6c 28 38 35 2e 39 20 37 38 2e 34 25 20 32 37 2e 33 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 6c 69 6d 65 2d 38 30 30 3a 20 68 73 6c 28 38 36 2e 33 20 36 39 25 20 32 32 2e 37 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 6c 69 6d 65 2d 39 30 30 3a 20 68 73 6c 28 38 37 2e 36 20 36 31 2e 32 25 20 32 30 2e 32 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 6c 69 6d 65 2d 39 35 30 3a 20 68 73 6c 28 38 36 2e 35
                                                                                                                                                                                                                                                                                  Data Ascii: sl-color-lime-500: hsl(83.7 80.5% 44.3%); --sl-color-lime-600: hsl(84.8 85.2% 34.5%); --sl-color-lime-700: hsl(85.9 78.4% 27.3%); --sl-color-lime-800: hsl(86.3 69% 22.7%); --sl-color-lime-900: hsl(87.6 61.2% 20.2%); --sl-color-lime-950: hsl(86.5
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:43 UTC1378INData Raw: 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 31 30 30 3a 20 68 73 6c 28 31 36 37 2e 32 20 38 35 2e 35 25 20 38 39 2e 32 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 32 30 30 3a 20 68 73 6c 28 31 36 38 2e 34 20 38 33 2e 38 25 20 37 38 2e 32 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 33 30 30 3a 20 68 73 6c 28 31 37 30 2e 36 20 37 36 2e 39 25 20 36 34 2e 33 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 34 30 30 3a 20 68 73 6c 28 31 37 32 2e 35 20 36 36 25 20 35 30 2e 34 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 35 30 30 3a 20 68 73 6c 28 31 37 33 2e 34 20 38 30 2e 34 25 20 34 30 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 74 65 61 6c 2d 36 30
                                                                                                                                                                                                                                                                                  Data Ascii: %); --sl-color-teal-100: hsl(167.2 85.5% 89.2%); --sl-color-teal-200: hsl(168.4 83.8% 78.2%); --sl-color-teal-300: hsl(170.6 76.9% 64.3%); --sl-color-teal-400: hsl(172.5 66% 50.4%); --sl-color-teal-500: hsl(173.4 80.4% 40%); --sl-color-teal-60
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:43 UTC1378INData Raw: 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 73 6b 79 2d 39 30 30 3a 20 68 73 6c 28 32 30 32 20 38 30 2e 33 25 20 32 33 2e 39 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 73 6b 79 2d 39 35 30 3a 20 68 73 6c 28 32 30 32 2e 33 20 37 33 2e 38 25 20 31 36 2e 35 25 29 3b 0a 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 35 30 3a 20 68 73 6c 28 32 31 33 2e 38 20 31 30 30 25 20 39 36 2e 39 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 31 30 30 3a 20 68 73 6c 28 32 31 34 2e 33 20 39 34 2e 36 25 20 39 32 2e 37 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 32 30 30 3a 20 68 73 6c 28 32 31 33 2e 33 20 39 36 2e 39 25 20 38 37 2e 33 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 62 6c 75 65 2d 33 30 30 3a 20 68
                                                                                                                                                                                                                                                                                  Data Ascii: --sl-color-sky-900: hsl(202 80.3% 23.9%); --sl-color-sky-950: hsl(202.3 73.8% 16.5%); --sl-color-blue-50: hsl(213.8 100% 96.9%); --sl-color-blue-100: hsl(214.3 94.6% 92.7%); --sl-color-blue-200: hsl(213.3 96.9% 87.3%); --sl-color-blue-300: h
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:43 UTC1378INData Raw: 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 76 69 6f 6c 65 74 2d 35 30 30 3a 20 68 73 6c 28 32 35 38 2e 33 20 38 39 2e 35 25 20 36 36 2e 33 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 76 69 6f 6c 65 74 2d 36 30 30 3a 20 68 73 6c 28 32 36 32 2e 31 20 38 33 2e 33 25 20 35 37 2e 38 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 76 69 6f 6c 65 74 2d 37 30 30 3a 20 68 73 6c 28 32 36 33 2e 34 20 37 30 25 20 35 30 2e 34 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 76 69 6f 6c 65 74 2d 38 30 30 3a 20 68 73 6c 28 32 36 33 2e 34 20 36 39 2e 33 25 20 34 32 2e 32 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 76 69 6f 6c 65 74 2d 39 30 30 3a 20 68 73 6c 28 32 36 33 2e 35 20 36 37 2e 34 25 20 33 34 2e 39 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63
                                                                                                                                                                                                                                                                                  Data Ascii: %); --sl-color-violet-500: hsl(258.3 89.5% 66.3%); --sl-color-violet-600: hsl(262.1 83.3% 57.8%); --sl-color-violet-700: hsl(263.4 70% 50.4%); --sl-color-violet-800: hsl(263.4 69.3% 42.2%); --sl-color-violet-900: hsl(263.5 67.4% 34.9%); --sl-c
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:43 UTC1378INData Raw: 6e 6b 2d 35 30 3a 20 68 73 6c 28 33 32 37 2e 33 20 37 33 2e 33 25 20 39 37 2e 31 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 69 6e 6b 2d 31 30 30 3a 20 68 73 6c 28 33 32 35 2e 37 20 37 37 2e 38 25 20 39 34 2e 37 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 69 6e 6b 2d 32 30 30 3a 20 68 73 6c 28 33 32 35 2e 39 20 38 34 2e 36 25 20 38 39 2e 38 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 69 6e 6b 2d 33 30 30 3a 20 68 73 6c 28 33 32 37 2e 34 20 38 37 2e 31 25 20 38 31 2e 38 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 69 6e 6b 2d 34 30 30 3a 20 68 73 6c 28 33 32 38 2e 36 20 38 35 2e 35 25 20 37 30 2e 32 25 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 69 6e 6b 2d 35 30 30 3a 20 68 73 6c 28 33 33 30 2e 34 20 38 31 2e
                                                                                                                                                                                                                                                                                  Data Ascii: nk-50: hsl(327.3 73.3% 97.1%); --sl-color-pink-100: hsl(325.7 77.8% 94.7%); --sl-color-pink-200: hsl(325.9 84.6% 89.8%); --sl-color-pink-300: hsl(327.4 87.1% 81.8%); --sl-color-pink-400: hsl(328.6 85.5% 70.2%); --sl-color-pink-500: hsl(330.4 81.
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:43 UTC1378INData Raw: 2d 70 72 69 6d 61 72 79 2d 37 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 73 6b 79 2d 37 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 38 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 73 6b 79 2d 38 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 39 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 73 6b 79 2d 39 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 70 72 69 6d 61 72 79 2d 39 35 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 73 6b 79 2d 39 35 30 29 3b 0a 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 2d 35 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 67 72 65 65 6e 2d 35 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f
                                                                                                                                                                                                                                                                                  Data Ascii: -primary-700: var(--sl-color-sky-700); --sl-color-primary-800: var(--sl-color-sky-800); --sl-color-primary-900: var(--sl-color-sky-900); --sl-color-primary-950: var(--sl-color-sky-950); --sl-color-success-50: var(--sl-color-green-50); --sl-colo
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:43 UTC1378INData Raw: 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 72 65 64 2d 35 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 31 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 72 65 64 2d 31 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 32 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 72 65 64 2d 32 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 33 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 72 65 64 2d 33 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 34 30 30 3a 20 76 61 72 28 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 72 65 64 2d 34 30 30 29 3b 0a 20 20 2d 2d 73 6c 2d 63 6f 6c 6f 72 2d 64 61 6e 67 65 72 2d 35 30 30 3a 20 76 61 72
                                                                                                                                                                                                                                                                                  Data Ascii: 0: var(--sl-color-red-50); --sl-color-danger-100: var(--sl-color-red-100); --sl-color-danger-200: var(--sl-color-red-200); --sl-color-danger-300: var(--sl-color-red-300); --sl-color-danger-400: var(--sl-color-red-400); --sl-color-danger-500: var
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:43 UTC1378INData Raw: 72 64 65 72 2d 72 61 64 69 75 73 2d 70 69 6c 6c 3a 20 39 39 39 39 70 78 3b 0a 0a 20 20 2d 2d 73 6c 2d 73 68 61 64 6f 77 2d 78 2d 73 6d 61 6c 6c 3a 20 30 20 31 70 78 20 32 70 78 20 68 73 6c 28 32 34 30 20 33 2e 38 25 20 34 36 2e 31 25 20 2f 20 36 25 29 3b 0a 20 20 2d 2d 73 6c 2d 73 68 61 64 6f 77 2d 73 6d 61 6c 6c 3a 20 30 20 31 70 78 20 32 70 78 20 68 73 6c 28 32 34 30 20 33 2e 38 25 20 34 36 2e 31 25 20 2f 20 31 32 25 29 3b 0a 20 20 2d 2d 73 6c 2d 73 68 61 64 6f 77 2d 6d 65 64 69 75 6d 3a 20 30 20 32 70 78 20 34 70 78 20 68 73 6c 28 32 34 30 20 33 2e 38 25 20 34 36 2e 31 25 20 2f 20 31 32 25 29 3b 0a 20 20 2d 2d 73 6c 2d 73 68 61 64 6f 77 2d 6c 61 72 67 65 3a 20 30 20 32 70 78 20 38 70 78 20 68 73 6c 28 32 34 30 20 33 2e 38 25 20 34 36 2e 31 25 20 2f 20
                                                                                                                                                                                                                                                                                  Data Ascii: rder-radius-pill: 9999px; --sl-shadow-x-small: 0 1px 2px hsl(240 3.8% 46.1% / 6%); --sl-shadow-small: 0 1px 2px hsl(240 3.8% 46.1% / 12%); --sl-shadow-medium: 0 2px 4px hsl(240 3.8% 46.1% / 12%); --sl-shadow-large: 0 2px 8px hsl(240 3.8% 46.1% /


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  9192.168.2.164995620.42.73.304435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:46 UTC705OUTOPTIONS /OneCollector/1.0?cors=true&content-type=application/x-json-stream&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
                                                                                                                                                                                                                                                                                  Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://www.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:46 UTC600INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Cache-Control: public, 3600
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
                                                                                                                                                                                                                                                                                  Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                  Date: Tue, 07 Jan 2025 09:40:46 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  10192.168.2.164996020.42.73.304435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:47 UTC1042OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 4618
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  upload-time: 1736242845599
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  client-version: 1DS-Web-JS-3.2.8
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  time-delta-to-apply-millis: use-collector-delta
                                                                                                                                                                                                                                                                                  content-type: application/x-json-stream
                                                                                                                                                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                                                                                                                                                  apikey: 0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279
                                                                                                                                                                                                                                                                                  Client-Id: NO_AUTH
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://www.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  Cookie: USRLOC=; MUID=24820AE8BB7E6AD43B9E1F85BA796B01; msnup=
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:47 UTC4618OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 31 2d 30 37 54 30 39 3a 34 30 3a 34 34 2e 35 39 31 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 63 32 65 37 66 32 35 37 2d 31 37 62 36 2d 34 38 35 63 2d 62 32 36 35 2d 37 33 63 63 65 64 35 38 38 66 64 63 22 2c 22 65 70 6f 63 68 22 3a 22 32 37 34 33 38 31 33 39 34 33 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2025-01-07T09:40:44.591Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":1,"installId":"c2e7f257-17b6-485c-b265-73cced588fdc","epoch":"2743813943"},"app":{"locale
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:47 UTC916INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Length: 153
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=7c2876427f454473bac746ab25917f75&HASH=7c28&LV=202501&V=4&LU=1736242847453; Domain=.microsoft.com; Expires=Wed, 07 Jan 2026 09:40:47 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=bc2f3785dfc24f1f87bfda4a7ce3eb1b; Domain=.microsoft.com; Expires=Tue, 07 Jan 2025 10:10:47 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  time-delta-millis: 1854
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                  Date: Tue, 07 Jan 2025 09:40:46 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:47 UTC153INData Raw: 7b 22 61 63 63 22 3a 31 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 22 6d 73 66 70 63 22 3a 22 47 55 49 44 3d 37 63 32 38 37 36 34 32 37 66 34 35 34 34 37 33 62 61 63 37 34 36 61 62 32 35 39 31 37 66 37 35 26 48 41 53 48 3d 37 63 32 38 26 4c 56 3d 32 30 32 35 30 31 26 56 3d 34 26 4c 55 3d 31 37 33 36 32 34 32 38 34 37 34 35 33 22 2c 22 6d 63 31 22 3a 22 37 63 32 38 37 36 34 32 37 66 34 35 34 34 37 33 62 61 63 37 34 36 61 62 32 35 39 31 37 66 37 35 22 7d 7d
                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":1,"webResult":{"msfpc":"GUID=7c2876427f454473bac746ab25917f75&HASH=7c28&LV=202501&V=4&LU=1736242847453","mc1":"7c2876427f454473bac746ab25917f75"}}


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  11192.168.2.164996420.10.16.514435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:48 UTC629OUTPOST /collect HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: z.clarity.ms
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 643
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  Accept: application/x-clarity-gzip
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Origin: https://apps.microsoft.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://apps.microsoft.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:48 UTC643OUTData Raw: 1f 8b 08 00 00 00 00 00 00 0a 7d 53 6d 4f db 30 10 fe 2b 96 3f 20 90 4c 62 3b 76 92 82 d0 c4 ba 89 4d 0c 34 a9 30 34 55 08 99 c4 4d d3 3a 76 49 42 53 98 b6 df be 3b 28 1a db b4 29 d2 e5 de ef 79 ce f6 37 6a e9 c1 94 f2 28 8b 74 4e 99 60 9c 8d 74 ca 68 ed 1f 4c 15 32 be f2 94 51 91 bb 65 de dd 81 76 3b 73 62 a4 9e f3 f8 35 a3 06 8a a7 49 c6 72 96 70 ce 84 06 df 54 09 26 c4 ef b6 cc 19 9d d7 65 69 3d 45 47 ca e4 88 09 95 69 14 60 08 21 b7 42 e6 23 26 b5 96 50 0e 28 52 2d 92 57 02 fa 48 95 25 82 51 6f d6 75 65 7a 0b 88 e6 7d bf 8a 45 24 28 06 55 22 b6 3f 18 33 d2 9a 25 8a d1 f1 cd c7 09 65 53 9a c3 6c 30 be a0 be be 71 c1 57 17 a6 5b 8e 83 ef db e0 e8 f5 b6 02 99 4d e9 59 78 ac 9d 33 b1 8e 38 d9 bd aa 7d 19 86 8e 9c 5f 10 c1 23 7e 48 c0 91 aa 43 b2 49 d5 1e
                                                                                                                                                                                                                                                                                  Data Ascii: }SmO0+? Lb;vM404UM:vIBS;()y7j(tN`thL2Qev;sb5IrpT&ei=EGi`!B#&P(R-WH%Qouez}E$(U"?3%eSl0qW[MYx38}_#~HCI
                                                                                                                                                                                                                                                                                  2025-01-07 09:40:48 UTC277INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                                                                                                  Date: Tue, 07 Jan 2025 09:40:48 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://apps.microsoft.com
                                                                                                                                                                                                                                                                                  Vary: Origin
                                                                                                                                                                                                                                                                                  Request-Context: appId=cid-v1:67bc0b23-8423-4b52-b1ca-6a87709ceaa2


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  12192.168.2.164997420.42.73.304435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:41:06 UTC819OUTOPTIONS /OneCollector/1.0?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D7c2876427f454473bac746ab25917f75%26HASH%3D7c28%26LV%3D202501%26V%3D4%26LU%3D1736242847453&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                  Access-Control-Request-Headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
                                                                                                                                                                                                                                                                                  Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://www.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  2025-01-07 09:41:06 UTC600INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Cache-Control: public, 3600
                                                                                                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
                                                                                                                                                                                                                                                                                  Access-Control-Max-Age: 3600
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                  Date: Tue, 07 Jan 2025 09:41:06 GMT
                                                                                                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  13192.168.2.164997520.42.73.304435920C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2025-01-07 09:41:07 UTC1142OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D7c2876427f454473bac746ab25917f75%26HASH%3D7c28%26LV%3D202501%26V%3D4%26LU%3D1736242847453&w=0&anoncknm=app_anon HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Content-Length: 12765
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  upload-time: 1736242865584
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  client-version: 1DS-Web-JS-3.2.8
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                  time-delta-to-apply-millis: 1854
                                                                                                                                                                                                                                                                                  content-type: application/x-json-stream
                                                                                                                                                                                                                                                                                  cache-control: no-cache, no-store
                                                                                                                                                                                                                                                                                  apikey: 0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279
                                                                                                                                                                                                                                                                                  Client-Id: NO_AUTH
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Referer: https://www.msn.com/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                  Cookie: USRLOC=; MUID=24820AE8BB7E6AD43B9E1F85BA796B01; msnup=
                                                                                                                                                                                                                                                                                  2025-01-07 09:41:07 UTC12765OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 4c 6f 61 64 54 69 6d 65 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 35 2d 30 31 2d 30 37 54 30 39 3a 34 31 3a 30 33 2e 35 39 33 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 32 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 63 32 65 37 66 32 35 37 2d 31 37 62 36 2d 34 38 35 63 2d 62 32 36 35 2d 37 33 63 63 65 64 35 38 38 66 64 63 22 2c 22 65 70 6f 63 68 22 3a 22 32 37 34 33 38 31 33 39 34 33 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: {"name":"MS.News.Web.LoadTime","time":"2025-01-07T09:41:03.593Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":2,"installId":"c2e7f257-17b6-485c-b265-73cced588fdc","epoch":"2743813943"},"app":{"locale
                                                                                                                                                                                                                                                                                  2025-01-07 09:41:07 UTC915INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Length: 24
                                                                                                                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                  P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                                  Set-Cookie: MC1=GUID=7c2876427f454473bac746ab25917f75&HASH=7c28&LV=202501&V=4&LU=1736242847453; Domain=.microsoft.com; Expires=Wed, 07 Jan 2026 09:41:07 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  Set-Cookie: MS0=a8279ccd8ac04a6d907fc87dfb517ce0; Domain=.microsoft.com; Expires=Tue, 07 Jan 2025 10:11:07 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                                                  time-delta-millis: 1853
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: https://www.msn.com
                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                                                  Date: Tue, 07 Jan 2025 09:41:06 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  2025-01-07 09:41:07 UTC24INData Raw: 7b 22 61 63 63 22 3a 32 2c 22 77 65 62 52 65 73 75 6c 74 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                                  Data Ascii: {"acc":2,"webResult":{}}


                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                  Start time:04:39:26
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Mansourbank Swift-TT379733 Report.svg
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                  Start time:04:39:27
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1968,i,10025432695493218696,10082202883581444006,262144 /prefetch:3
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                                                  Start time:04:39:27
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Mansourbank Swift-TT379733 Report.svg
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                                                                                                  Start time:04:39:27
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:3
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:8
                                                                                                                                                                                                                                                                                  Start time:04:39:30
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6444 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:9
                                                                                                                                                                                                                                                                                  Start time:04:39:30
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6572 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:16
                                                                                                                                                                                                                                                                                  Start time:04:39:54
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=6088 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:17
                                                                                                                                                                                                                                                                                  Start time:04:39:54
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=6280 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:19
                                                                                                                                                                                                                                                                                  Start time:04:39:57
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=7768 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:20
                                                                                                                                                                                                                                                                                  Start time:04:40:00
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff7d6950000
                                                                                                                                                                                                                                                                                  File size:71'680 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:22
                                                                                                                                                                                                                                                                                  Start time:04:40:13
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff685e60000
                                                                                                                                                                                                                                                                                  File size:170'496 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000016.00000002.1726665176.000001DB494A0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000016.00000003.1710936904.000001DB48E00000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000016.00000002.1725430945.000001DB48E18000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000016.00000003.1722276733.000001DB48E18000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:23
                                                                                                                                                                                                                                                                                  Start time:04:40:15
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
                                                                                                                                                                                                                                                                                  Imagebase:0x6d0000
                                                                                                                                                                                                                                                                                  File size:257'664 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:9DAA53BAB2ECB33DC0D9CA51552701FA
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:24
                                                                                                                                                                                                                                                                                  Start time:04:40:15
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:25
                                                                                                                                                                                                                                                                                  Start time:04:40:15
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
                                                                                                                                                                                                                                                                                  Imagebase:0xd30000
                                                                                                                                                                                                                                                                                  File size:29'696 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:2E49585E4E08565F52090B144062F97E
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:26
                                                                                                                                                                                                                                                                                  Start time:04:40:15
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:27
                                                                                                                                                                                                                                                                                  Start time:04:40:16
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
                                                                                                                                                                                                                                                                                  Imagebase:0x2b0000
                                                                                                                                                                                                                                                                                  File size:257'664 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:6E0F4F812AE02FBCB744A929E74A04B8
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 0000001B.00000003.1664860587.00000000011C6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 0000001B.00000002.1702345481.00000000154B6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:28
                                                                                                                                                                                                                                                                                  Start time:04:40:16
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:tasklist.exe
                                                                                                                                                                                                                                                                                  Imagebase:0x480000
                                                                                                                                                                                                                                                                                  File size:79'360 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:29
                                                                                                                                                                                                                                                                                  Start time:04:40:16
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:30
                                                                                                                                                                                                                                                                                  Start time:04:40:27
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6772 --field-trial-handle=2060,i,5447173681482197614,5233159138903506686,262144 /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                                                  File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:33
                                                                                                                                                                                                                                                                                  Start time:04:40:46
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\Swift Mansourbank\Swift Transactions\Swift Transaction Report.js"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff685e60000
                                                                                                                                                                                                                                                                                  File size:170'496 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000021.00000002.2089043798.000001F9CB876000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000021.00000003.2073770936.000001F9CB86C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:34
                                                                                                                                                                                                                                                                                  Start time:04:40:49
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
                                                                                                                                                                                                                                                                                  Imagebase:0x6d0000
                                                                                                                                                                                                                                                                                  File size:257'664 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:9DAA53BAB2ECB33DC0D9CA51552701FA
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:35
                                                                                                                                                                                                                                                                                  Start time:04:40:49
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:36
                                                                                                                                                                                                                                                                                  Start time:04:40:50
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
                                                                                                                                                                                                                                                                                  Imagebase:0x2b0000
                                                                                                                                                                                                                                                                                  File size:257'664 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:6E0F4F812AE02FBCB744A929E74A04B8
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000024.00000002.2057801880.00000000150BA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000024.00000003.2006022098.0000000000F35000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:37
                                                                                                                                                                                                                                                                                  Start time:04:40:50
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                  Commandline:tasklist.exe
                                                                                                                                                                                                                                                                                  Imagebase:0x480000
                                                                                                                                                                                                                                                                                  File size:79'360 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Target ID:38
                                                                                                                                                                                                                                                                                  Start time:04:40:50
                                                                                                                                                                                                                                                                                  Start date:07/01/2025
                                                                                                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                  Has elevated privileges:false
                                                                                                                                                                                                                                                                                  Has administrator privileges:false
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  Reset < >
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000017.00000002.1661274763.0000000002C12000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C12000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_23_2_2c12000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 5b952bbd43660d1d7547537a63986179abb23582dedf3e5fdcb8a1dc3bdca03b
                                                                                                                                                                                                                                                                                    • Instruction ID: 7cbd7fe35417128bc22a4efa239ed0d0c30622c27196fedce0c310730c15b3f8
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5b952bbd43660d1d7547537a63986179abb23582dedf3e5fdcb8a1dc3bdca03b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5581BCB1A04641DFDB18CF24C595BA9FBB1FF8A314F04819DD81B4B381CB34A984EBA1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000017.00000002.1661274763.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_23_2_2c10000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 31346af456e75e1c8905fd7d10b400a98d25c20becd5c75536e390423eb43726
                                                                                                                                                                                                                                                                                    • Instruction ID: 9544a418b2ef4482544178b5997cef50a7df673f23a70900601cc8d626229b3d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31346af456e75e1c8905fd7d10b400a98d25c20becd5c75536e390423eb43726
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 06118BB2D0022ACFCF14CF48C4924ADB3B0FF9A314B164565DC69A3341D334AAA0DB80
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000017.00000002.1661274763.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_23_2_2c10000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 65fdc84c9df78a33c49956d64026bd28ce1b7919e73d5fadf498de00bb74d622
                                                                                                                                                                                                                                                                                    • Instruction ID: 9dffaa77f0adaaf2c45dbdd283df2efce0be41a573b8bc4fa9e773187787cbde
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65fdc84c9df78a33c49956d64026bd28ce1b7919e73d5fadf498de00bb74d622
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6AF01576C00229DB8F14DF48C4820ADB7B1FF4A218B1A8496DC6837641D332AEA2DFC1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000017.00000002.1661274763.0000000002C12000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C12000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_23_2_2c12000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: b005caeda93f932b45ecb105e75f689f053899b160aa835b8a3ce079282f53d3
                                                                                                                                                                                                                                                                                    • Instruction ID: 26f6cda920a0c60c864f9bcafb852159130386c3e43180eeda28d58e9731047e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: b005caeda93f932b45ecb105e75f689f053899b160aa835b8a3ce079282f53d3
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BF07FB5900A06EBDB158F61C1047DAFBB4BB88718F14421AD82C67350D778B4658BD0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000017.00000002.1661274763.0000000002C12000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C12000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_23_2_2c12000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 1f268282a8a95026fc12397b73ffa6a598adeccea92571f098945ac737e7ee02
                                                                                                                                                                                                                                                                                    • Instruction ID: 81bc736f0630877302726dca151a2ded509684be8702f9f320246e3907a296e8
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f268282a8a95026fc12397b73ffa6a598adeccea92571f098945ac737e7ee02
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1F0C2B6D00A06ABDB248F61C1447DAFBB4BB84714F14421AC82C63350D378B465CBD0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000017.00000002.1661274763.0000000002C12000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C12000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_23_2_2c12000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 0b794d108fa4246fa7c8b72089de390fab5bd27611ae4e00b74e373ff3d50e2c
                                                                                                                                                                                                                                                                                    • Instruction ID: fd4b228a3df12feb16e95074e0db01e8869e85f70128e568fbd7e1114590c890
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0b794d108fa4246fa7c8b72089de390fab5bd27611ae4e00b74e373ff3d50e2c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7DF0C2B6D00A06ABDB248F61C4447CAFBB4BB84714F14421AC82C67350D378B465CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000017.00000002.1661274763.0000000002C12000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C12000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_23_2_2c12000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 31e3565932cc8547c0ed2cac074a2c89bbaa65f1338b2814b8550457af56ab8e
                                                                                                                                                                                                                                                                                    • Instruction ID: 255cdb617a911791708c2009e247fb4a89185792707a953fc8e1c02108194721
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31e3565932cc8547c0ed2cac074a2c89bbaa65f1338b2814b8550457af56ab8e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B9F0C2B6D00A0AABDB248F61C0447CAFBB4BB84714F14421AD92C63360D378B465CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000017.00000002.1661274763.0000000002C10000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C10000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_23_2_2c10000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: a012a9fb5cf5d9e1554885d89a3030425dd9bcc3e3bcfa4e280c99466c7885fc
                                                                                                                                                                                                                                                                                    • Instruction ID: f3814dbbbb034838a29a269d70e06cd796dfc315d20d29f951d83939922b2e63
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a012a9fb5cf5d9e1554885d89a3030425dd9bcc3e3bcfa4e280c99466c7885fc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B21C2BA5082568FDB358F5988403D9B7A5FB59314F21482EDECDA7710D2306A898B91
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002D14000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D14000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2d14000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 857a40b113ac4d9fe1801b2fa91cec579dddec6baad9d1fd9f1f357958b954d1
                                                                                                                                                                                                                                                                                    • Instruction ID: b1c8e2815629b3b6e1b391d77924556183c04e95e94245e15b55a04040221482
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 857a40b113ac4d9fe1801b2fa91cec579dddec6baad9d1fd9f1f357958b954d1
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D5D12B71A083109FC714CF28D18062ABBF2FB99314F65896EE8999BB55C735EC42CF91
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C74000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c74000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: e66979495d14b1af1cc166bb62e782232debc394a54db72091a91c382a023bca
                                                                                                                                                                                                                                                                                    • Instruction ID: 1e7744b335c6056526307f09aa7f58dae60b6cf01a974001831decfbe557eeb9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e66979495d14b1af1cc166bb62e782232debc394a54db72091a91c382a023bca
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13A1BCB1A04641DFDB19CF24C594BAAFBB1FF89314F08819DD91B5B381CB74A984CBA1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C74000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c74000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 2c049af7f5b5a70dd0dd690a8ee3f7a3972f650101a552d366c66fc1704f9904
                                                                                                                                                                                                                                                                                    • Instruction ID: 1f9c6992115a42c20888d23bf89db0cedb6c54b81dff18e552e8035a4ebe4b7a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c049af7f5b5a70dd0dd690a8ee3f7a3972f650101a552d366c66fc1704f9904
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: B961BA71600A01EFDB18CF24C594BAAFBB1FF89714F18819DD91A5B381C774A985CF91
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002D14000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D14000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2d14000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: c0812db69c8d94ad7e2b89a0168ec77bdd9f447ba5e5b6b4e35446bacb402495
                                                                                                                                                                                                                                                                                    • Instruction ID: 8344b399589f038d14cee84b01c9c69efc3a686deb2a2c682aefe5f1d8e03a15
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c0812db69c8d94ad7e2b89a0168ec77bdd9f447ba5e5b6b4e35446bacb402495
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1131ADB0908645AFD715CF24C5287E9BBB0BF4230CF1482ADD888A7791D735695DCB92
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C70000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c70000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 31346af456e75e1c8905fd7d10b400a98d25c20becd5c75536e390423eb43726
                                                                                                                                                                                                                                                                                    • Instruction ID: beba8729e1519506741e93dceee86090d18ee408f78a928621be21884ff0935a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31346af456e75e1c8905fd7d10b400a98d25c20becd5c75536e390423eb43726
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B115BB6D0022ADFCF14CF48C4954AEB7B0FF98314B168525DC65A7341D334AA20CB90
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002D14000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D14000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2d14000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 25842df9b4f0cc9a06ceca0ee9d52d6bdb356f98416e9f2ef65822200d2dd2c0
                                                                                                                                                                                                                                                                                    • Instruction ID: c49b337c8c48c69bd9794517dc2acad8f8ab3a918e26ac0ce8cfdfc17a3cb7a1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 25842df9b4f0cc9a06ceca0ee9d52d6bdb356f98416e9f2ef65822200d2dd2c0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8EF065B68193488FD3119E20DC51225BBB1BF2B329F59579AF8D4973C1D322D846CBA1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C70000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c70000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 65fdc84c9df78a33c49956d64026bd28ce1b7919e73d5fadf498de00bb74d622
                                                                                                                                                                                                                                                                                    • Instruction ID: 63e185fa2ccf04174ad5bbc7d591437e97c91248d77533811983accb9bf46f4a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65fdc84c9df78a33c49956d64026bd28ce1b7919e73d5fadf498de00bb74d622
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1FF0A576C00229DB8F14DF48C5811ADB7B1EB85218B1A8496DC6977641D332AE62CF91
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002D14000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D14000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2d14000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: a2fb698effe4d05995d62db9a6b4e0a0900d27f22c840989a41a0ed175123dd5
                                                                                                                                                                                                                                                                                    • Instruction ID: 575ab25639aae7348a8774960b16679fec91407afa5d4f4f18c31656a012552d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a2fb698effe4d05995d62db9a6b4e0a0900d27f22c840989a41a0ed175123dd5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9ED012714042048BC210AB249440525B7A4BB55325F55469DE898A7385D331A8818BA1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C74000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c74000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 2df1fb3c14071ebc1f950cb21843111e79351f6ef94607c6fbf18ca17f358c16
                                                                                                                                                                                                                                                                                    • Instruction ID: d419f4088a5792956f485c4a35b689f0a49e37af2edd3cf5994567c40f7cb4c2
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2df1fb3c14071ebc1f950cb21843111e79351f6ef94607c6fbf18ca17f358c16
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 12F07FB5900A06EBDB158F61C1047DAFBB4BB88718F14421AD82C67350D778B5658BD0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C74000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c74000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: a619036b0f465ad86f75f6e3b643b514c50b4111fdc2280e2fc23cd3246718c1
                                                                                                                                                                                                                                                                                    • Instruction ID: b59e0726e05555ccc89f63742ac4084c134e66bb2f1cf50ae51dbf4c03615dcc
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a619036b0f465ad86f75f6e3b643b514c50b4111fdc2280e2fc23cd3246718c1
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BF09BBAA00A16EBDB25CF65C0447CAFBB4BB88714F14421AD82C67350D778B569CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C74000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c74000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 7f9ab27b1c3e3e6a62ad2569f8f0a179f4eb55ca977a330cfcc3efa53857d06b
                                                                                                                                                                                                                                                                                    • Instruction ID: 4af6de3096284fea2b9b4619de9ace5c0516adfa1c4b908f00b4e34e1342f3b9
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f9ab27b1c3e3e6a62ad2569f8f0a179f4eb55ca977a330cfcc3efa53857d06b
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3FF09BB6A00A06EBDB29CF61C0047DAFBB4BB88718F14421AD82C67750D779B569CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C74000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c74000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: a619036b0f465ad86f75f6e3b643b514c50b4111fdc2280e2fc23cd3246718c1
                                                                                                                                                                                                                                                                                    • Instruction ID: b59e0726e05555ccc89f63742ac4084c134e66bb2f1cf50ae51dbf4c03615dcc
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a619036b0f465ad86f75f6e3b643b514c50b4111fdc2280e2fc23cd3246718c1
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0BF09BBAA00A16EBDB25CF65C0447CAFBB4BB88714F14421AD82C67350D778B569CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C74000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c74000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: cca919eed9412e734d68fc52a5a6cec43621d07f9078b0d2ec927c6c5d072d00
                                                                                                                                                                                                                                                                                    • Instruction ID: a2ae358c753ae62c813b3c7266798ce805801ce2426a2a5aa957e6d7203b5577
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: cca919eed9412e734d68fc52a5a6cec43621d07f9078b0d2ec927c6c5d072d00
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E5F0C2B6D00A06ABDB248F61C1447DAFBB4BB84714F14421AC42C63350D378B565CBD0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C74000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c74000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 3c19684882506c248315552fd7a7d980aa2098c153be75bc129173ef50986d14
                                                                                                                                                                                                                                                                                    • Instruction ID: 594a1f74db942c352645b08ac7d59ac0451a0d06264c35c49dadffed180730a6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c19684882506c248315552fd7a7d980aa2098c153be75bc129173ef50986d14
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57F0C2B6D00A06EBDB248F61C4047CAFBB4BB88714F14421AC42C67310D378B565CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C74000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c74000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 05563c5cf8ac195742d3672ea7ea7310953c7e571ed8c89d43855e0fc864b69c
                                                                                                                                                                                                                                                                                    • Instruction ID: 7eeca4a7bf4972b47674ba46ae5a19500a744ced4d5ae46fd32e55647c913ae6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 05563c5cf8ac195742d3672ea7ea7310953c7e571ed8c89d43855e0fc864b69c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 71F0CAB6D00A06ABDB248F61C0047CAFBB4BB98714F15421AD82CA3720C778B569CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C74000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c74000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 170909a262fcc9bb1e32a42af469b0fc22daceb9e13e094deaf162a96ec5da63
                                                                                                                                                                                                                                                                                    • Instruction ID: d95173f961a7eb2fb60076818c7816dbe612eb47d5e06dada714e5a3a64de5cd
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 170909a262fcc9bb1e32a42af469b0fc22daceb9e13e094deaf162a96ec5da63
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0EF0C2B6D00A06ABDB248F61C4447CAFBB4BB84714F14421AC42C67350D378B565CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C74000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c74000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 0331522db22dfa9282279ee0790201a95820ad49a0a205764cfc7e48ca420aa7
                                                                                                                                                                                                                                                                                    • Instruction ID: 5e5bd9ff6f2fceb05c90bc793fa8cf1607776599f9751056e499b7c056ad099f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0331522db22dfa9282279ee0790201a95820ad49a0a205764cfc7e48ca420aa7
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADF0CAB6D00A06ABDB248F61C0047CAFBB4BB98B14F19421AC82C63760D378B569CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002C74000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C74000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2c74000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 430c1822002350741e994e1e498a584353cc3d9f06a5f2fe25d15b00155f19ab
                                                                                                                                                                                                                                                                                    • Instruction ID: 7efd73f9b06bcd61589f4cf512fb8fe4fdab00d824fddf05debb57c056378c99
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 430c1822002350741e994e1e498a584353cc3d9f06a5f2fe25d15b00155f19ab
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15F0C2B6D00A0AABDB248F61C0447CAFBB4BB84714F14421AD52C63360D378B565CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002D14000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D14000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2d14000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: e3fc442051ebc6f10e46e5280c31901c53609cff62174f692b90a55f42e96082
                                                                                                                                                                                                                                                                                    • Instruction ID: b98f778221d59f69239ef64b2630bf5c06268cabb72e6ad7db7c44fa90c73c19
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: e3fc442051ebc6f10e46e5280c31901c53609cff62174f692b90a55f42e96082
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 31512671A043119FD310DF28D48022AF7E2FB89718F698A69EC98A7715D332ED42DB91
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 0000001B.00000002.1688103012.0000000002D14000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D14000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_27_2_2d14000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 78b5e46fd764642a316965d621364c8f23013f227b3638614c770532d5f5935d
                                                                                                                                                                                                                                                                                    • Instruction ID: 136654b43d8fc1cd5ed482f20bb051c117dc8c8f15ad6518be458a3cfd7df540
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78b5e46fd764642a316965d621364c8f23013f227b3638614c770532d5f5935d
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D831996248E7C64FD7435B709CAA2813FB09F13224B0A04DBC4C4CFAA3E59D494EC762
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000022.00000002.2000149906.00000000028B4000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B4000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_34_2_28b4000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: ef91dadab1a8439904d8e84546baf44f2d27d3b8304f7ed3db44d564adadab49
                                                                                                                                                                                                                                                                                    • Instruction ID: 1539a0bcbc30b53ee245ece520da717c4efe89a4a6a50b74f8fe931fb1e16c00
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ef91dadab1a8439904d8e84546baf44f2d27d3b8304f7ed3db44d564adadab49
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 288169BDA04601EFDB1ACF24C594BA9FBB1FF49318F08819DC81A9B391C774A855CB91
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000022.00000002.2000149906.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_34_2_28b0000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 31346af456e75e1c8905fd7d10b400a98d25c20becd5c75536e390423eb43726
                                                                                                                                                                                                                                                                                    • Instruction ID: f67a377f682a0b277fef2d7ff2fd6bf1a0990045177c716b90155d5602758c5d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31346af456e75e1c8905fd7d10b400a98d25c20becd5c75536e390423eb43726
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB1149BA90022A9FCF25CF58C8854EEB7B0FF99314B164569DC69E7742D3346920CB91
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000022.00000002.2000149906.00000000028B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B0000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_34_2_28b0000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 65fdc84c9df78a33c49956d64026bd28ce1b7919e73d5fadf498de00bb74d622
                                                                                                                                                                                                                                                                                    • Instruction ID: 9dccbb84bf1bc7829eb7f509d4b9b5409b936c7e6ec0ea29a6e7c7e842ab15f7
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65fdc84c9df78a33c49956d64026bd28ce1b7919e73d5fadf498de00bb74d622
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 60F0F87AC002299B8B15DF44C4400EEF7B1AF05218B19849ADC2C77741D3326D51CF85
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000022.00000002.2000149906.00000000028B4000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B4000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_34_2_28b4000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: fa65429b247305f263577dd1809b8320e6824219e1f3adfa4b3a05b0735c38f4
                                                                                                                                                                                                                                                                                    • Instruction ID: 207e73ef6bb79374dbee23ff890fa4759f2285f157d1f22e187433bbfe2b78d1
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: fa65429b247305f263577dd1809b8320e6824219e1f3adfa4b3a05b0735c38f4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 66F0BCB5900A06EBEB158F20C0047EAF7B4BB88704F04420AD42C67310C378B429CBD0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000022.00000002.2000149906.00000000028B4000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B4000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_34_2_28b4000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 9bed88a8adb277d1db3a6db7ac52e525769fb52328748b5d16cd555ec97b2b91
                                                                                                                                                                                                                                                                                    • Instruction ID: d8d158a29d9b1d4d8736b91c7506dcf1e5a6adecde6719d727b13c8249523cd0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9bed88a8adb277d1db3a6db7ac52e525769fb52328748b5d16cd555ec97b2b91
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7F07FB5900A06EBDB158F61C1047DAFBB4BB88718F14421AD42C67350D778B4658BD0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000022.00000002.2000149906.00000000028B4000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B4000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_34_2_28b4000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 914d03ebe5ee90f1f4c1a5f2b1c993fdec631088cbe9b0da6ce13adc057a7d1f
                                                                                                                                                                                                                                                                                    • Instruction ID: 1b3ee09017c394d6800183e327c3e6457cf02db8db8d1b11871a2681bb92e0f0
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 914d03ebe5ee90f1f4c1a5f2b1c993fdec631088cbe9b0da6ce13adc057a7d1f
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FEF0C2B6D00A06ABDB258F61C1447DAFBB4BB44714F14421AC42C67350D378B465CBD0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000022.00000002.2000149906.00000000028B4000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B4000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_34_2_28b4000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: c803c6344a7dffb8eafb97a118467a75257c690364653a58fe397bfec5863958
                                                                                                                                                                                                                                                                                    • Instruction ID: 7a73f079450a1464007d12a518b8e70d39b4bdc0a2791039a01fff510c9bf6e6
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: c803c6344a7dffb8eafb97a118467a75257c690364653a58fe397bfec5863958
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: FAF0C2B6D00A06ABDB258F61C4447CAFBB4BB44714F14421AC42C67350D378B465CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000022.00000002.2000149906.00000000028B4000.00000040.00000800.00020000.00000000.sdmp, Offset: 028B4000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_34_2_28b4000_java.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: ae2e47187c361239ba4ac3098a065c7b326c98f9bdbe02cd492b4e3f5c37c524
                                                                                                                                                                                                                                                                                    • Instruction ID: e04685dbf23ec6ce8bed3f00634934c6132e04ff11cf54308b8361ab0258d617
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae2e47187c361239ba4ac3098a065c7b326c98f9bdbe02cd492b4e3f5c37c524
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DDF0C2B6D00A0AABDB258F61C0447CAFBB4BB44714F14421AC52C67360D378B465CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.00000000028CC000.00000040.00000800.00020000.00000000.sdmp, Offset: 028CC000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_28cc000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 3f177653d70de2ee4e63d49b407947a5ba25e0138410a6a24724e168bc6c6bc4
                                                                                                                                                                                                                                                                                    • Instruction ID: b0072104071d2cea258216c99e39be6a38e0a48209d782443becfb25b20bddf3
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3f177653d70de2ee4e63d49b407947a5ba25e0138410a6a24724e168bc6c6bc4
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C4D12979A053008FD714DF18D08061ABBE2FF99314F66C96EE989DB765C731E842CB82
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002824000.00000040.00000800.00020000.00000000.sdmp, Offset: 02824000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2824000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 4f80e35f7d5a405a297fca78dfc6c422c2165608a3084fa00d8f275292ea3814
                                                                                                                                                                                                                                                                                    • Instruction ID: b08b8d71712958610dd74fbc2a5405767e4bcca2ce2fd911a75b2c75bce99292
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f80e35f7d5a405a297fca78dfc6c422c2165608a3084fa00d8f275292ea3814
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50A1AE7DA04611DFEB18CF24C594BA9FBB1FF49318F04819DD91A9B381C774A889CB91
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.00000000028CC000.00000040.00000800.00020000.00000000.sdmp, Offset: 028CC000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_28cc000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 0c340b29b44d33ff332ddbc72ca1bca11db152bc52751ce4bd16059899645154
                                                                                                                                                                                                                                                                                    • Instruction ID: 37c5c7918753461cded5cf9d13f3501c98be5975d9b498fa22f34ad506074502
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0c340b29b44d33ff332ddbc72ca1bca11db152bc52751ce4bd16059899645154
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 55716F7DD097108FD718CF24C09072AB7E2AB85318F26596DE8A99B3A1C735DC45CF82
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002824000.00000040.00000800.00020000.00000000.sdmp, Offset: 02824000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2824000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: ce7aaec750a0f17b3911e247366d649c1537bdb0cdff6a61166b2ae04ed2a999
                                                                                                                                                                                                                                                                                    • Instruction ID: 47b3c94c5beede97248adad517cc6d657489aaa679a9455c37129528d298a06a
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: ce7aaec750a0f17b3911e247366d649c1537bdb0cdff6a61166b2ae04ed2a999
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3461CB79600611DFEB18CF24C494BAAFBB1FF49718F04819DE81A9B381C774A899CF91
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.00000000028CC000.00000040.00000800.00020000.00000000.sdmp, Offset: 028CC000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_28cc000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 419d40cf46562c5be4bd46549c403e08c5ff7721324a8b7e94264be482964689
                                                                                                                                                                                                                                                                                    • Instruction ID: 6bcb0792df24ceb4615fbd6b956856424e8adca789bf50ef8ff2c1c57c2e83eb
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 419d40cf46562c5be4bd46549c403e08c5ff7721324a8b7e94264be482964689
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: A431C2B9504745EFE719CF28D4087A9BBB0FB46308F088669C89CE7292E774655DCB82
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.00000000028CC000.00000040.00000800.00020000.00000000.sdmp, Offset: 028CC000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_28cc000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 48e45839f2d1ec5293cf111ab2d85d5ba2a8626a0109efca42829affd431e03e
                                                                                                                                                                                                                                                                                    • Instruction ID: a7126193faa1733b4a618ff452ad23d9a0ca82c80c57508fea65e4b8e68ccd4c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 48e45839f2d1ec5293cf111ab2d85d5ba2a8626a0109efca42829affd431e03e
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7E31ABB8A08745EFD719CF24C5183A9BBB4BB42308F0886ADC858A7791D734695DCBC2
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002820000.00000040.00000800.00020000.00000000.sdmp, Offset: 02820000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2820000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 31346af456e75e1c8905fd7d10b400a98d25c20becd5c75536e390423eb43726
                                                                                                                                                                                                                                                                                    • Instruction ID: 7fc70d895eec9cbbce4d6bd2e1fcec331affe2947d2fbedea6a8c36e49dfcb36
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 31346af456e75e1c8905fd7d10b400a98d25c20becd5c75536e390423eb43726
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 531149BA90023A9FCF14CF48C8854ADB7B1FFA8314B164525DC6AE7342D33569A4CB91
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.00000000028CC000.00000040.00000800.00020000.00000000.sdmp, Offset: 028CC000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_28cc000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 038f334fd5b1819489db9f4fb244597ba8d8c496f420f9d39f199cb9166b9aec
                                                                                                                                                                                                                                                                                    • Instruction ID: ea9ff5edb6b76672b50d2c0950d4be182f0417a05262b762397b3ca6ce6ef69f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 038f334fd5b1819489db9f4fb244597ba8d8c496f420f9d39f199cb9166b9aec
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 86F0E5BE8092088FC3006F30DC01225BBB1FF16325F58478AE894E7282D322984ACBA1
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.00000000028CC000.00000040.00000800.00020000.00000000.sdmp, Offset: 028CC000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_28cc000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 2519ce40ba353b616297ee6f3e9b126b8fb873066944892f43af64cd6b7888b0
                                                                                                                                                                                                                                                                                    • Instruction ID: 7c774286b6353fffeb33ee8cb29205cda6ee3caa95202ded7e7c9ea96bb7fd3e
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2519ce40ba353b616297ee6f3e9b126b8fb873066944892f43af64cd6b7888b0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85D05B794042048BC200BF34D440529B7A4BF55324F594B8DECD8A7285D331A8458F92
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002820000.00000040.00000800.00020000.00000000.sdmp, Offset: 02820000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2820000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 65fdc84c9df78a33c49956d64026bd28ce1b7919e73d5fadf498de00bb74d622
                                                                                                                                                                                                                                                                                    • Instruction ID: 00cb8c190764e1773f4f52d865a0059100752a5a01ad32c3d5ea1bcdfb897009
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 65fdc84c9df78a33c49956d64026bd28ce1b7919e73d5fadf498de00bb74d622
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D4F0F27AC002299F8B14DF48C4800ADF7B1AB14218B2A8496DC2CB7641D332ADA6CF81
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002824000.00000040.00000800.00020000.00000000.sdmp, Offset: 02824000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2824000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: a529dd686c3774d13450ca7d7ea4be5b688927e9eeff415db06cd57297e787b5
                                                                                                                                                                                                                                                                                    • Instruction ID: f86862f0a4f00249c31516956761dad4c7a34bcb034608ce4743c5b7d5d0ed0b
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: a529dd686c3774d13450ca7d7ea4be5b688927e9eeff415db06cd57297e787b5
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D8F07FB5900A16EBDB258F61C1047DAFBB4BB98718F14421AD42C67350D778B4698BD0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002824000.00000040.00000800.00020000.00000000.sdmp, Offset: 02824000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2824000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 290d0993a6dfe68e475c8ba33faf29c9d929be151e089bbe894d30398819540a
                                                                                                                                                                                                                                                                                    • Instruction ID: b572ec4891f81cb46f539ad807ba62a7257cfc9fc7f554fe2ea4c21d23212985
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 290d0993a6dfe68e475c8ba33faf29c9d929be151e089bbe894d30398819540a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6F09BBAA00B16EBDB25CF65C0447CAFBB4BB98714F14421AC42C67350D778B469CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002824000.00000040.00000800.00020000.00000000.sdmp, Offset: 02824000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2824000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 2aa0c29d96cc68da31fe4741420af41b0df662df45d473ee83eb9ebeb6fee453
                                                                                                                                                                                                                                                                                    • Instruction ID: 2a4658f260bf9afe5d21e1dfe958801bc00c3c310b3ee9b5dc4dda08b966a3de
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2aa0c29d96cc68da31fe4741420af41b0df662df45d473ee83eb9ebeb6fee453
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: DCF092B5900B16EBDB25CF61C0047DAFBB4BB98714F14421AC42C67750D779B469CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002824000.00000040.00000800.00020000.00000000.sdmp, Offset: 02824000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2824000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 290d0993a6dfe68e475c8ba33faf29c9d929be151e089bbe894d30398819540a
                                                                                                                                                                                                                                                                                    • Instruction ID: b572ec4891f81cb46f539ad807ba62a7257cfc9fc7f554fe2ea4c21d23212985
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 290d0993a6dfe68e475c8ba33faf29c9d929be151e089bbe894d30398819540a
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6F09BBAA00B16EBDB25CF65C0447CAFBB4BB98714F14421AC42C67350D778B469CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002824000.00000040.00000800.00020000.00000000.sdmp, Offset: 02824000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2824000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: d47bf4e27eeefb7b377af5628ebaec3b3c72f825a7cc15e565f492fc5f9f2720
                                                                                                                                                                                                                                                                                    • Instruction ID: b7d17a4f4154009c6c9208171e845e4d940f764239cb368d6605c4f98b5a393c
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d47bf4e27eeefb7b377af5628ebaec3b3c72f825a7cc15e565f492fc5f9f2720
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2BF0C2B6D00A16ABDB248F61C1447DAFBB4BB54714F14421AC42C67350D378B469CBD0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002824000.00000040.00000800.00020000.00000000.sdmp, Offset: 02824000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2824000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 9e79993c086c91003f10a8b6cc22435bd489c0918e57e960a64c79f12521aebc
                                                                                                                                                                                                                                                                                    • Instruction ID: 28610d5e43f1a2500f50c6d29067b09818a21a65bfe5fa4a74e547b49e6e5963
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e79993c086c91003f10a8b6cc22435bd489c0918e57e960a64c79f12521aebc
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: F6F0C2B6D00A16EBDB248F61C4047CAFBB4BB58714F14421AC42C67310D378B469CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002824000.00000040.00000800.00020000.00000000.sdmp, Offset: 02824000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2824000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 759e0516388794c1922e244296df15efe551253603702cc1c1b28ff6bac65f0c
                                                                                                                                                                                                                                                                                    • Instruction ID: f14f0f65f0a4ecb81a2f749815793160ec6b25d2140697250cf1bfcba0148b51
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 759e0516388794c1922e244296df15efe551253603702cc1c1b28ff6bac65f0c
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 70F0CABAD00A16ABDB248F61C0047CAFBB4BB98714F15421AC42CA7720C778B4A9CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002824000.00000040.00000800.00020000.00000000.sdmp, Offset: 02824000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2824000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: 94e9c5736a2ee49b78a948518a5aeed96e30aea4a5896b8b6c5959b249b717e8
                                                                                                                                                                                                                                                                                    • Instruction ID: adccd7078c5a43e56e017b787100aba23b697a9d6dacd36e9f4ed109f3bf351f
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: 94e9c5736a2ee49b78a948518a5aeed96e30aea4a5896b8b6c5959b249b717e8
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2F0C2B6D00A16ABDB248F61C0047CAFBB4BB54714F15421AC42C67750D378B469CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002824000.00000040.00000800.00020000.00000000.sdmp, Offset: 02824000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2824000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: dab42b5a1a1440816bcdb7eb5740ced397af39fd3a5d8edb20436cdd9bd92ddb
                                                                                                                                                                                                                                                                                    • Instruction ID: cf5dcde0af8811d5de462c14411cdf96320a5669d0b3ba652e5ba6d43e885c8d
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: dab42b5a1a1440816bcdb7eb5740ced397af39fd3a5d8edb20436cdd9bd92ddb
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82F0C2B6D00A16ABDB248F61C4447CAFBB4BB54714F14421AC42C67350D378B469CBC0
                                                                                                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                                                                                                    • Source File: 00000024.00000002.2028686817.0000000002824000.00000040.00000800.00020000.00000000.sdmp, Offset: 02824000, based on PE: false
                                                                                                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                    • Snapshot File: hcaresult_36_2_2824000_javaw.jbxd
                                                                                                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                                                                                                    • Opcode ID: d26087a724b975535931a7af4916bdfb48e85b0fae0ced420ec53714a986c1e0
                                                                                                                                                                                                                                                                                    • Instruction ID: fe1fb34064aac64df97a98d8d21647698ea6f21a2eebeb93ad863fd94a95ba30
                                                                                                                                                                                                                                                                                    • Opcode Fuzzy Hash: d26087a724b975535931a7af4916bdfb48e85b0fae0ced420ec53714a986c1e0
                                                                                                                                                                                                                                                                                    • Instruction Fuzzy Hash: BAF0C2B6D00A1AABDB248F61C0447CAFBB4BB54714F14421AC52C67360D378B469CBC0