Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Swift-TT680169 Report.svg

Overview

General Information

Sample name:Swift-TT680169 Report.svg
Analysis ID:1585787
MD5:ccc997a94272656e267c53bde3bc895b
SHA1:34f412909bdd36f3f5fa6ae5f9e70d56b9f182af
SHA256:3d44de6a6a5358af68357af152c958173369fd96dc2ce4cae03c26795f4d8e8d
Infos:

Detection

Branchlock Obfuscator
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Branchlock Obfuscator
Downloads suspicious files via Chrome
Exploit detected, runtime environment starts unknown processes
Found suspicious ZIP file
Sigma detected: WScript or CScript Dropper
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Contains functionality to detect virtual machines (SLDT)
Contains functionality to query CPU information (cpuid)
Creates a process in suspended mode (likely to inject code)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Uses a known web browser user agent for HTTP communication
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64_ra
  • msedge.exe (PID: 6556 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Swift-TT680169 Report.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 6864 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1836,i,3561918255255189208,8950633871389057760,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 7000 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Swift-TT680169 Report.svg MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 4300 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7528 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4828 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7544 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6728 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7276 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=3916 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 2216 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=7512 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 4992 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6772 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • rundll32.exe (PID: 6656 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • wscript.exe (PID: 1764 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" MD5: A47CBE969EA935BDD3AB568BB126BC80)
    • java.exe (PID: 5476 cmdline: "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version MD5: 9DAA53BAB2ECB33DC0D9CA51552701FA)
      • conhost.exe (PID: 6716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • icacls.exe (PID: 7068 cmdline: C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M MD5: 2E49585E4E08565F52090B144062F97E)
        • conhost.exe (PID: 3808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • javaw.exe (PID: 5208 cmdline: "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar" MD5: 6E0F4F812AE02FBCB744A929E74A04B8)
      • tasklist.exe (PID: 1172 cmdline: tasklist.exe MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • conhost.exe (PID: 4004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jarJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
    SourceRuleDescriptionAuthorStrings
    0000001B.00000002.1896174343.0000000014D19000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
      0000001B.00000003.1859584596.0000000000A84000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
        00000016.00000002.1919379705.000001CB4E890000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
          00000016.00000003.1904202124.000001CB4E247000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
            Process Memory Space: wscript.exe PID: 1764JoeSecurity_BranchlockObfuscatorYara detected Branchlock ObfuscatorJoe Security
              Click to see the 1 entries

              System Summary

              barindex
              Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" , CommandLine|base64offset|contains: N-, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4380, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" , ProcessId: 1764, ProcessName: wscript.exe
              Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" , CommandLine|base64offset|contains: N-, Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4380, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js" , ProcessId: 1764, ProcessName: wscript.exe
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Software Vulnerabilities

              barindex
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\System32\conhost.exe
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 4x nop then cmp eax, dword ptr [ecx+04h]27_2_02548C4C
              Source: Joe Sandbox ViewIP Address: 13.107.5.80 13.107.5.80
              Source: Joe Sandbox ViewIP Address: 23.219.161.132 23.219.161.132
              Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
              Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: POST /undersideproactive/api/v1/trigger HTTP/1.1Host: services.bingapis.comConnection: keep-aliveContent-Length: 212Content-Type: application/jsonSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/entry.VZichmGr.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/fluent.DRTRCTLp.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonButtonV1.Bhjf-ksG.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonButton.DduORkOQ.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonInlineIcon.v8OKQt42.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/MediaItemDynamic.-IR4ihi9.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/experiments.DS9CrIRX.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ChannelEulaPopup.DASfJiCs.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/edge-icon.BwIA8KUD.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/FocusStepper.D-YSntO-.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/EmbedSearchAdvanced.NDR-lOFq.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BiJd105E.js HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: OPTIONS /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveOrigin: https://business.bing.comAccess-Control-Request-Method: POSTAccess-Control-Request-Headers: content-typeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: POST /api/report?cat=bingbusiness HTTP/1.1Host: bzib.nelreports.netConnection: keep-aliveContent-Length: 475Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
              Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
              Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
              Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
              Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
              Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
              Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
              Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.68
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.5.80
              Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/entry.VZichmGr.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/fluent.DRTRCTLp.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonButtonV1.Bhjf-ksG.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonButton.DduORkOQ.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/CommonInlineIcon.v8OKQt42.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/MediaItemDynamic.-IR4ihi9.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/experiments.DS9CrIRX.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/ChannelEulaPopup.DASfJiCs.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/edge-icon.BwIA8KUD.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/FocusStepper.D-YSntO-.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/EmbedSearchAdvanced.NDR-lOFq.css HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: global trafficHTTP traffic detected: GET /shared/edgeweb/_nuxt/BiJd105E.js HTTP/1.1Host: edgecdn-embza6g8cacagcbn.z01.azurefd.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
              Source: Favicons.3.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.facebook.com/&origin=PinningWizard equals www.facebook.com (Facebook)
              Source: Favicons.3.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
              Source: 000003.log6.3.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
              Source: 000003.log6.3.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
              Source: 000003.log6.3.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
              Source: Favicons.3.drString found in binary or memory: ?https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: Favicons.3.drString found in binary or memory: https://edge.microsoft.com/favicon/v1?client=chrome_desktop&nfrp=2&check_seen=true&size=32&min_size=16&max_size=256&fallback_opts=TYPE,SIZE,URL&url=https://www.youtube.com/&origin=PinningWizard equals www.youtube.com (Youtube)
              Source: Favicons.3.drString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
              Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
              Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
              Source: global trafficDNS traffic detected: DNS query: seasonmonster.s3.us-east-1.amazonaws.com
              Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Cache: CONFIG_NOCACHEAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionX-MSEdge-Ref: Ref A: CF18A00A6C48492F9C51BB374F40E6C3 Ref B: EWR311000103035 Ref C: 2025-01-08T08:23:35ZDate: Wed, 08 Jan 2025 08:23:35 GMTConnection: closeContent-Length: 0
              Source: javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: HTTP://WWW.CHAMBERSIGN.ORG
              Source: javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009BB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://bugreport.sun.com/bugreport/
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009B56000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009BC8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009BC8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009B56000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009B81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009B56000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009BC8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html
              Source: javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl
              Source: javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl
              Source: javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
              Source: javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
              Source: javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009B56000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009BC8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009B56000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009BC8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009B81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009B56000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009BC8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: java.exe, 00000017.00000002.1856305049.0000000004A00000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009BC8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://java.oracle.com/
              Source: javaw.exe, 0000001B.00000002.1897066207.0000000015100000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009D42000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://null.oracle.com/
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009B56000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009BC8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C27000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009B56000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009BC8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C27000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C06000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009B56000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009BC8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C27000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009B81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com
              Source: javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
              Source: javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
              Source: javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1884679383.000000000465E000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
              Source: javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/C
              Source: javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org
              Source: javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
              Source: javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm
              Source: javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
              Source: javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bmC
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
              Source: javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://bard.google.com/
              Source: Swift Confirmation Copy.jar.22.drString found in binary or memory: https://branchlock.net
              Source: wscript.exe, 00000016.00000003.1904202124.000001CB4E247000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://branchlock.net8
              Source: wscript.exe, 00000016.00000003.1904202124.000001CB4E247000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://branchlock.netJX
              Source: Reporting and NEL.4.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
              Source: offscreendocument_main.js.3.dr, service_worker_bin_prod.js.3.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
              Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: Web Data.3.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: manifest.json0.3.drString found in binary or memory: https://chrome.google.com/webstore/
              Source: manifest.json0.3.drString found in binary or memory: https://chromewebstore.google.com/
              Source: 4e462f7a-53be-4207-89c2-f29652362ffd.tmp.4.drString found in binary or memory: https://clients2.google.com
              Source: manifest.json.3.drString found in binary or memory: https://clients2.google.com/service/update2/crx
              Source: 4e462f7a-53be-4207-89c2-f29652362ffd.tmp.4.drString found in binary or memory: https://clients2.googleusercontent.com
              Source: Reporting and NEL.4.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
              Source: manifest.json.3.drString found in binary or memory: https://docs.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-autopush.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-0.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-1.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-2.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-3.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-4.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-5.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-daily-6.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-preprod.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive-staging.corp.google.com/
              Source: manifest.json.3.drString found in binary or memory: https://drive.google.com/
              Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: Web Data.3.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: 000003.log6.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
              Source: 000003.log6.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
              Source: 000003.log6.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
              Source: 000003.log7.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.dr, HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
              Source: 000003.log6.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.dr, HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
              Source: HubApps Icons.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
              Source: 000003.log6.3.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
              Source: Favicons.3.drString found in binary or memory: https://edgestatic.azureedge.net/welcome/static/favicon.png
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://gaana.com/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://m.kugou.com/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://m.soundcloud.com/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://m.vk.com/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://music.amazon.com
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://music.apple.com
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://music.yandex.com
              Source: javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com
              Source: javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://open.spotify.com
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/0/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/0/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu
              Source: javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
              Source: javaw.exe, 0000001B.00000002.1884679383.000000000498C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/1.jar
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/2.jar
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/3.jar
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/checker.jar
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/email.js
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/history.jar
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/recovery.jar
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/res.jar
              Source: javaw.exe, 0000001B.00000002.1884679383.000000000498C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://seasonmonster.s3.us-east-1.amazonaws.com/swiftcopy.pdf
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://tidal.com/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://twitter.com/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://vibe.naver.com/today
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://web.telegram.org/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://web.whatsapp.com
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
              Source: Favicons.3.drString found in binary or memory: https://www.aliexpress.com/
              Source: Favicons.3.drString found in binary or memory: https://www.amazon.com/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.deezer.com/
              Source: content.js.3.dr, content_new.js.3.drString found in binary or memory: https://www.google.com/chrome
              Source: Web Data.3.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.iheart.com/podcast/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.instagram.com
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.last.fm/
              Source: Favicons.3.drString found in binary or memory: https://www.live.com/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.messenger.com
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
              Source: Favicons.3.drString found in binary or memory: https://www.netflix.com/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.office.com
              Source: Favicons.3.drString found in binary or memory: https://www.office.com/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
              Source: Favicons.3.drString found in binary or memory: https://www.reddit.com/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.tiktok.com/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://www.youtube.com
              Source: Favicons.3.drString found in binary or memory: https://www.youtube.com/
              Source: c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drString found in binary or memory: https://y.music.163.com/m/
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701

              System Summary

              barindex
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile dump: C:\Users\user\Downloads\MT103 Mansourbank.zip (copy)Jump to dropped file
              Source: 47715a7b-233a-4fe5-845e-736d0f2ad752.tmp.3.drZip Entry: Swift Transactions/Swift Transaction Report.js
              Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
              Source: classification engineClassification label: mal72.expl.evad.winSVG@80/257@13/9
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-677E35F4-199C.pmaJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3808:120:WilError_03
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6716:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4004:120:WilError_03
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\6d9b4a7c-197d-46c9-9cc7-a58d41b5cb3b.tmpJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\wscript.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
              Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Swift-TT680169 Report.svg
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1836,i,3561918255255189208,8950633871389057760,262144 /prefetch:3
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Swift-TT680169 Report.svg
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:3
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4828 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6728 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=3916 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=7512 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8
              Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6772 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8
              Source: unknownProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js"
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
              Source: C:\Windows\SysWOW64\icacls.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exe
              Source: C:\Windows\SysWOW64\tasklist.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1836,i,3561918255255189208,8950633871389057760,262144 /prefetch:3Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:3Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4828 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6728 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6772 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=3916 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=7512 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6772 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8Jump to behavior
              Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -versionJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"Jump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)MJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exeJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: jscript.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrobj.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: appresolver.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: bcp47langs.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: slc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: sppc.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msxml3.dllJump to behavior
              Source: C:\Windows\System32\wscript.exeSection loaded: msdart.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: wsock32.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: version.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\icacls.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: wsock32.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: version.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f414c260-6ac0-11cf-b6d1-00aa00bbbb58}\InprocServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected

              Data Obfuscation

              barindex
              Source: Yara matchFile source: 0000001B.00000002.1896174343.0000000014D19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000001B.00000003.1859584596.0000000000A84000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000002.1919379705.000001CB4E890000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000016.00000003.1904202124.000001CB4E247000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: wscript.exe PID: 1764, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: javaw.exe PID: 5208, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar, type: DROPPED
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_028FA20A push ecx; ret 23_2_028FA21A
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_028FA21B push ecx; ret 23_2_028FA225
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_028FB3B7 push 00000000h; mov dword ptr [esp], esp23_2_028FB3DD
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_028FBB67 push 00000000h; mov dword ptr [esp], esp23_2_028FBB8D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_028FB947 push 00000000h; mov dword ptr [esp], esp23_2_028FB96D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_028FC477 push 00000000h; mov dword ptr [esp], esp23_2_028FC49D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_024AD8F7 push 00000000h; mov dword ptr [esp], esp27_2_024AD921
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_024AA20A push ecx; ret 27_2_024AA21A
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_024AA21B push ecx; ret 27_2_024AA225
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_024AB350 push 00000000h; mov dword ptr [esp], esp27_2_024AB3DD
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_024ABB67 push 00000000h; mov dword ptr [esp], esp27_2_024ABB8D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_024ABB00 push 00000000h; mov dword ptr [esp], esp27_2_024ABB8D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_024AB3B7 push 00000000h; mov dword ptr [esp], esp27_2_024AB3DD
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_024AB8E0 push 00000000h; mov dword ptr [esp], esp27_2_024AB96D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_024AD8E0 push 00000000h; mov dword ptr [esp], esp27_2_024AD921
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_024AB947 push 00000000h; mov dword ptr [esp], esp27_2_024AB96D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_024AC469 push 00000000h; mov dword ptr [esp], esp27_2_024AC49D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_024AC477 push 00000000h; mov dword ptr [esp], esp27_2_024AC49D
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_0254D691 push cs; retf 27_2_0254D6B1
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_0254B331 push ecx; retn 0022h27_2_0254B3E6
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_0254B077 push es; iretd 27_2_0254B07E
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_0256DD3E push cs; iretd 27_2_0256DD6C
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
              Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AUTORUNSC.EXE8
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AUTORUNS.EXE8
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE8
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE8
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: PROCMON.EXE8
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FILEMON.EXE8
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXE8
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: REGMON.EXE8
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeCode function: 27_2_0254B4C4 sldt word ptr [eax]27_2_0254B4C4
              Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: Web Data.3.drBinary or memory string: outlook.office365.comVMware20,11696584680t
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696584680p
              Source: Web Data.3.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680^
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696584680n
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - HKVMware20,11696584680]
              Source: Web Data.3.drBinary or memory string: microsoft.visualstudio.comVMware20,11696584680x
              Source: java.exe, 00000017.00000002.1855195153.0000000000D25000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1882873906.0000000000A48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Ljava/lang/VirtualMachineError;
              Source: java.exe, 00000017.00000003.1852236386.0000000014E61000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: org/omg/CORBA/OMGVMCID.classPK
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696584680
              Source: java.exe, 00000017.00000002.1855195153.0000000000D25000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1882873906.0000000000A48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: cjava/lang/VirtualMachineError
              Source: Web Data.3.drBinary or memory string: outlook.office.comVMware20,11696584680s
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmware.exe8
              Source: Web Data.3.drBinary or memory string: secure.bankofamerica.comVMware20,11696584680|UE
              Source: Web Data.3.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680x
              Source: java.exe, 00000017.00000003.1852236386.0000000014E61000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: java/lang/VirtualMachineError.classPK
              Source: Web Data.3.drBinary or memory string: account.microsoft.com/profileVMware20,11696584680u
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: ms.portal.azure.comVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: Canara Transaction PasswordVMware20,11696584680}
              Source: java.exe, 00000017.00000002.1855195153.0000000000CFB000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1882873906.0000000000A48000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: Web Data.3.drBinary or memory string: bankofamerica.comVMware20,11696584680x
              Source: java.exe, 00000017.00000003.1852236386.0000000014E61000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: com/sun/corba/se/impl/util/SUNVMCID.classPK
              Source: Web Data.3.drBinary or memory string: turbotax.intuit.comVMware20,11696584680t
              Source: Web Data.3.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696584680
              Source: java.exe, 00000017.00000003.1852236386.0000000014E61000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: &com/sun/corba/se/impl/util/SUNVMCID.classPK
              Source: Web Data.3.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696584680~
              Source: Web Data.3.drBinary or memory string: www.interactivebrokers.comVMware20,11696584680}
              Source: Web Data.3.drBinary or memory string: AMC password management pageVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: trackpan.utiitsl.comVMware20,11696584680h
              Source: Web Data.3.drBinary or memory string: interactivebrokers.comVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696584680z
              Source: Web Data.3.drBinary or memory string: tasks.office.comVMware20,11696584680o
              Source: Web Data.3.drBinary or memory string: discord.comVMware20,11696584680f
              Source: javaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vboxtray.exe8
              Source: Web Data.3.drBinary or memory string: global block list test formVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: netportal.hdfcbank.comVMware20,11696584680
              Source: Web Data.3.drBinary or memory string: dev.azure.comVMware20,11696584680j
              Source: Web Data.3.drBinary or memory string: interactivebrokers.co.inVMware20,11696584680d
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeMemory protected: page read and write | page guardJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -versionJump to behavior
              Source: C:\Windows\System32\wscript.exeProcess created: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe "C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"Jump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeProcess created: C:\Windows\SysWOW64\icacls.exe C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)MJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist.exeJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeCode function: 23_2_028F03C0 cpuid 23_2_028F03C0
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\5476 VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\rt.jar VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jce.jar VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\charsets.jar VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jfr.jar VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\meta-index VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\bin\client\jvm.dll VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Users\user\AppData\Local\Temp\hsperfdata_user\5208 VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\resources.jar VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\charsets.jar VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\jfr.jar VolumeInformationJump to behavior
              Source: C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exeQueries volume information: C:\Program Files (x86)\Java\jre-1.8\lib\meta-index VolumeInformationJump to behavior
              Source: C:\Windows\System32\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid Accounts1
              Windows Management Instrumentation
              1
              Scripting
              11
              Process Injection
              1
              Masquerading
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              Exploitation for Client Execution
              1
              Services File Permissions Weakness
              1
              Services File Permissions Weakness
              1
              Virtualization/Sandbox Evasion
              LSASS Memory1
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable Media3
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAt1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Disable or Modify Tools
              Security Account Manager1
              File and Directory Discovery
              SMB/Windows Admin SharesData from Network Shared Drive4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
              Process Injection
              NTDS23
              System Information Discovery
              Distributed Component Object ModelInput Capture15
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
              Obfuscated Files or Information
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              Services File Permissions Weakness
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              Rundll32
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
              DLL Side-Loading
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1585787 Sample: Swift-TT680169 Report.svg Startdate: 08/01/2025 Architecture: WINDOWS Score: 72 50 seasonmonster.s3.us-east-1.amazonaws.com 2->50 52 s3-r-w.us-east-1.amazonaws.com 2->52 66 Yara detected Branchlock Obfuscator 2->66 68 Exploit detected, runtime environment starts unknown processes 2->68 70 Found suspicious ZIP file 2->70 72 2 other signatures 2->72 9 wscript.exe 1 2 2->9         started        13 msedge.exe 100 430 2->13         started        16 msedge.exe 9 2->16         started        18 rundll32.exe 2->18         started        signatures3 process4 dnsIp5 46 C:\Users\user\...\Swift Confirmation Copy.jar, Zip 9->46 dropped 76 Windows Scripting host queries suspicious COM object (likely to drop second stage) 9->76 20 javaw.exe 16 9->20         started        24 java.exe 9 9->24         started        62 192.168.2.16, 137, 138, 443 unknown unknown 13->62 64 239.255.255.250 unknown Reserved 13->64 48 C:\Users\...\MT103 Mansourbank.zip (copy), Zip 13->48 dropped 26 msedge.exe 37 13->26         started        28 msedge.exe 13->28         started        30 msedge.exe 13->30         started        34 3 other processes 13->34 32 msedge.exe 16->32         started        file6 signatures7 process8 dnsIp9 54 s3-r-w.us-east-1.amazonaws.com 3.5.12.103, 443, 49810 AMAZON-AESUS United States 20->54 74 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 20->74 36 tasklist.exe 20->36         started        38 icacls.exe 1 24->38         started        40 conhost.exe 24->40         started        56 13.107.5.80, 443, 49760, 49761 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 26->56 58 googlehosted.l.googleusercontent.com 142.250.181.225, 443, 49709 GOOGLEUS United States 26->58 60 8 other IPs or domains 26->60 signatures10 process11 process12 42 conhost.exe 36->42         started        44 conhost.exe 38->44         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://branchlock.netJX0%Avira URL Cloudsafe
              https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/ChannelEulaPopup.DASfJiCs.css0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/1.jar0%Avira URL Cloudsafe
              http://repository.swisssign.com/C0%Avira URL Cloudsafe
              HTTP://WWW.CHAMBERSIGN.ORG0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/recovery.jar0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/history.jar0%Avira URL Cloudsafe
              https://branchlock.net80%Avira URL Cloudsafe
              https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/MediaItemDynamic.-IR4ihi9.css0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/3.jar0%Avira URL Cloudsafe
              https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/FocusStepper.D-YSntO-.css0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/res.jar0%Avira URL Cloudsafe
              https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/CommonButtonV1.Bhjf-ksG.css0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/email.js0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/2.jar0%Avira URL Cloudsafe
              https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/EmbedSearchAdvanced.NDR-lOFq.css0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/checker.jar0%Avira URL Cloudsafe
              https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/entry.VZichmGr.css0%Avira URL Cloudsafe
              http://www.quovadis.bmC0%Avira URL Cloudsafe
              https://seasonmonster.s3.us-east-1.amazonaws.com/swiftcopy.pdf0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              chrome.cloudflare-dns.com
              162.159.61.3
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  googlehosted.l.googleusercontent.com
                  142.250.181.225
                  truefalse
                    high
                    s3-r-w.us-east-1.amazonaws.com
                    3.5.12.103
                    truefalse
                      high
                      clients2.googleusercontent.com
                      unknown
                      unknownfalse
                        high
                        bzib.nelreports.net
                        unknown
                        unknownfalse
                          high
                          seasonmonster.s3.us-east-1.amazonaws.com
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/ChannelEulaPopup.DASfJiCs.cssfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://services.bingapis.com/undersideproactive/api/v1/triggerfalse
                              high
                              https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/MediaItemDynamic.-IR4ihi9.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/FocusStepper.D-YSntO-.cssfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://bzib.nelreports.net/api/report?cat=bingbusinessfalse
                                high
                                https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/EmbedSearchAdvanced.NDR-lOFq.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/CommonButtonV1.Bhjf-ksG.cssfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://clients2.googleusercontent.com/crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crxfalse
                                  high
                                  https://edgecdn-embza6g8cacagcbn.z01.azurefd.net/shared/edgeweb/_nuxt/entry.VZichmGr.cssfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://duckduckgo.com/chrome_newtabWeb Data.3.drfalse
                                    high
                                    https://duckduckgo.com/ac/?q=Web Data.3.drfalse
                                      high
                                      http://crl.chambersign.org/chambersroot.crl0javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://repository.swisssign.com/Cjavaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshorelinec3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                          high
                                          https://branchlock.netJXwscript.exe, 00000016.00000003.1904202124.000001CB4E247000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.last.fm/c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                            high
                                            http://www.chambersign.org1javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://repository.swisssign.com/0javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1884679383.000000000465E000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://deff.nelreports.net/api/report?cat=msnReporting and NEL.4.drfalse
                                                  high
                                                  HTTP://WWW.CHAMBERSIGN.ORGjavaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://seasonmonster.s3.us-east-1.amazonaws.com/1.jarjavaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://ocsp.quovadisoffshore.comjavaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://docs.google.com/manifest.json.3.drfalse
                                                      high
                                                      https://www.youtube.comc3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                        high
                                                        https://www.instagram.comc3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                          high
                                                          https://web.skype.com/?browsername=edge_canary_shorelinec3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                            high
                                                            https://repository.luxtrust.lujavaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://drive.google.com/manifest.json.3.drfalse
                                                                high
                                                                https://www.netflix.com/Favicons.3.drfalse
                                                                  high
                                                                  https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                    high
                                                                    https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                      high
                                                                      https://www.messenger.comc3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                        high
                                                                        https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedgec3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                          high
                                                                          https://outlook.office.com/mail/compose?isExtension=truec3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                            high
                                                                            https://www.reddit.com/Favicons.3.drfalse
                                                                              high
                                                                              https://i.y.qq.com/n2/m/index.htmlc3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                high
                                                                                https://www.deezer.com/c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                  high
                                                                                  https://seasonmonster.s3.us-east-1.amazonaws.com/history.jarjavaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://policy.camerfirma.com0javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://seasonmonster.s3.us-east-1.amazonaws.com/3.jarjavaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://seasonmonster.s3.us-east-1.amazonaws.com/recovery.jarjavaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.office.com/Favicons.3.drfalse
                                                                                      high
                                                                                      https://web.telegram.org/c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                        high
                                                                                        https://branchlock.net8wscript.exe, 00000016.00000003.1904202124.000001CB4E247000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://cdnjs.cloudflare.com/ajax/libs/mathjax/offscreendocument_main.js.3.dr, service_worker_bin_prod.js.3.drfalse
                                                                                          high
                                                                                          https://drive-daily-2.corp.google.com/manifest.json.3.drfalse
                                                                                            high
                                                                                            http://bugreport.sun.com/bugreport/javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009BB9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.amazon.com/Favicons.3.drfalse
                                                                                                high
                                                                                                https://drive-daily-4.corp.google.com/manifest.json.3.drfalse
                                                                                                  high
                                                                                                  https://vibe.naver.com/todayc3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                    high
                                                                                                    http://java.oracle.com/java.exe, 00000017.00000002.1856305049.0000000004A00000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009BC8000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://null.oracle.com/javaw.exe, 0000001B.00000002.1897066207.0000000015100000.00000004.00000020.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009D42000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.3.drfalse
                                                                                                          high
                                                                                                          https://drive-daily-1.corp.google.com/manifest.json.3.drfalse
                                                                                                            high
                                                                                                            https://excel.new?from=EdgeM365Shorelinec3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                              high
                                                                                                              https://www.youtube.com/Favicons.3.drfalse
                                                                                                                high
                                                                                                                https://drive-daily-5.corp.google.com/manifest.json.3.drfalse
                                                                                                                  high
                                                                                                                  http://cps.chambersign.org/cps/chambersroot.htmljavaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://seasonmonster.s3.us-east-1.amazonaws.com/res.jarjavaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://crl.securetrust.com/STCA.crljavaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.google.com/chromecontent.js.3.dr, content_new.js.3.drfalse
                                                                                                                        high
                                                                                                                        https://www.tiktok.com/c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                          high
                                                                                                                          http://crl.xrampsecurity.com/XGCA.crl0javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://chromewebstore.google.com/manifest.json0.3.drfalse
                                                                                                                              high
                                                                                                                              http://www.quovadis.bm0javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://drive-preprod.corp.google.com/manifest.json.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                      high
                                                                                                                                      https://chrome.google.com/webstore/manifest.json0.3.drfalse
                                                                                                                                        high
                                                                                                                                        https://y.music.163.com/m/c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                          high
                                                                                                                                          https://bard.google.com/c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                            high
                                                                                                                                            http://www.quovadis.bmCjavaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://web.whatsapp.comc3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                              high
                                                                                                                                              https://m.kugou.com/c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.office.comc3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://outlook.live.com/mail/0/c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://repository.luxtrust.lu0javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://cps.chambersign.org/cps/chambersroot.html0javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://seasonmonster.s3.us-east-1.amazonaws.com/2.jarjavaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://powerpoint.new?from=EdgeM365Shorelinec3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.3.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://policy.camerfirma.comjavaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://tidal.com/c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                                                high
                                                                                                                                                                http://crl.securetrust.com/STCA.crl0javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://seasonmonster.s3.us-east-1.amazonaws.com/email.jsjavaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  https://gaana.com/c3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://drive-staging.corp.google.com/manifest.json.3.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.quovadisglobal.com/cps0javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://outlook.live.com/mail/compose?isExtension=truec3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.3.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://seasonmonster.s3.us-east-1.amazonaws.com/swiftcopy.pdfjavaw.exe, 0000001B.00000002.1884679383.000000000498C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=truec3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://ocsp.quovadisoffshore.com0javaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://repository.swisssign.com/javaw.exe, 0000001B.00000002.1884679383.0000000004AA0000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://www.chambersign.orgjavaw.exe, 0000001B.00000002.1884679383.00000000046E4000.00000004.00000800.00020000.00000000.sdmp, javaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://latest.web.skype.com/?browsername=edge_canary_shorelinec3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://seasonmonster.s3.us-east-1.amazonaws.com/checker.jarjavaw.exe, 0000001B.00000002.1888622600.0000000009C50000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://word.new?from=EdgeM365Shorelinec3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://crl.xrampsecurity.com/XGCA.crljavaw.exe, 0000001B.00000002.1888622600.0000000009DF5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=truec3a99f0d-0b93-41e9-956f-4904caabd137.tmp.3.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            13.107.5.80
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                            3.5.12.103
                                                                                                                                                                                            s3-r-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                                                                                            23.44.201.39
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                            23.219.161.132
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                            162.159.61.3
                                                                                                                                                                                            chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            142.250.181.225
                                                                                                                                                                                            googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                            172.64.41.3
                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            IP
                                                                                                                                                                                            192.168.2.16
                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                            Analysis ID:1585787
                                                                                                                                                                                            Start date and time:2025-01-08 09:22:47 +01:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 5m 57s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:32
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Sample name:Swift-TT680169 Report.svg
                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                            Classification:mal72.expl.evad.winSVG@80/257@13/9
                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                            • Successful, ratio: 77%
                                                                                                                                                                                            • Number of executed functions: 27
                                                                                                                                                                                            • Number of non-executed functions: 3
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Found application associated with file extension: .svg
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 13.107.42.16, 13.107.21.239, 204.79.197.239, 142.250.186.46, 13.107.6.158, 2.16.168.113, 2.16.168.107, 2.16.168.115, 2.16.168.122, 2.23.227.199, 2.23.227.221, 2.23.227.198, 2.23.227.205, 2.23.227.215, 2.23.227.208, 142.251.32.99, 142.251.40.131, 142.250.65.163, 23.51.57.215, 13.107.246.45, 23.56.254.164, 172.202.163.200, 104.77.222.2, 4.152.199.46, 13.107.246.40, 23.219.161.135
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): cdp-f-ssl-tlu-net.trafficmanager.net, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, a416.dscd.akamai.net, edgeassetservice.afd.azureedge.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, e11290.dspg.akamaiedge.net, clients2.google.com, e86303.dscx.akamaiedge.net, go.microsoft.com, www.bing.com.edgekey.net, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, config.edge.skype.com, www.bing.com, edge-microsoft-com.dual-a-0036.a-msedge.net, fs.microsoft.com, bzib.nelreports.net.akamaized.net, star.sb.tlu.dl.delivery.mp.microsoft.com.edgesuite.net, b-0005.b-msedge.net, app-edge.smartscreen.microsoft.com, www-www.bing.com.trafficmanager.net, edge.microsoft.com, business-bing-com.b-0005.b-msedge.net, fe3cr.delivery.mp.microsoft.com, edgestatic.azureedge.net, l-0007.config.skype.com, a2033.dscd.akamai.net, go.microsoft.com.edgekey.net, edgeassetservice.azureedg
                                                                                                                                                                                            • Execution Graph export aborted for target java.exe, PID 5476 because it is empty
                                                                                                                                                                                            • Execution Graph export aborted for target javaw.exe, PID 5208 because it is empty
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                            No simulations
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            13.107.5.80Mansourbank Swift-TT379733 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                              https://ammyy.com/en/downloads.htmlGet hashmaliciousFlawedammyyBrowse
                                                                                                                                                                                                http://elizgallery.com/js.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  MDE_File_Sample_1a8e4ebbcc2e3f76efb2a55bb6179417263ebf3d.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    HP Service File Loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bcu%C2%ADrio%C2%ADsi%C2%ADty%C2%ADh%C2%ADi%C2%ADve.%E2%80%8Bon%C2%ADline%2Fsys%2Fcss%2F36Cg6awhUCmCkqglue0g3yTJ/osman.turhan@hotmail.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        https://abex.co.in/1/?clickid=crj4hrne79is73f9g3kg&lp_key=17263275da2fd8c1a244a24d3218001b69e7968282&t1=1083194587&t2=.us.05.desktop.nonadult.windows.edge&key=7dfcf14e88e3f6336162#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          https://praviplastics.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9YW01cVRWST0mdWlkPVVTRVIxMjA5MjAyNFU0ODA5MTI1OQ==#j.pullen@newheycarpets.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            PO#86637.lzhGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                              162.159.61.3SecurityScan_Release.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                LVkAi4PBv6.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  Mansourbank Swift-TT379733 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                    w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                        Tax_Refund_Claim_2024_Australian_Taxation_Office.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                          Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              random.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                23.44.201.39file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                  23.219.161.132FLKCAS1DzH.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    aD7D9fkpII.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      chrome.cloudflare-dns.comSecurityScan_Release.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                      SecurityScan_Release.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      SecurityScan_Release.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                      LVkAi4PBv6.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      Mansourbank Swift-TT379733 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      w3245.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      17360626254f6ab0798f0d71fe81e2d058a575b873a7088f40695d7fd8031d0961d3a3694a780.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      Tax_Refund_Claim_2024_Australian_Taxation_Office.jsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                      s-part-0017.t-0009.t-msedge.net7ccf88c0bbe3b29bf19d877c4596a8d4.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      0a0#U00a0.jsGet hashmaliciousPureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      https://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      Sburkholder.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      audio.mp3_JasonhTranscript.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      https://bRH5.bughtswo.com/tgs0/#bW1vb3JlQGVuYWJsZWNvbXAuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      phish_alert_sp2_2.0.0.0 (12).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      http://sammobile.digidip.net/visit?url=https://massageclinic.com.au/wadblacks2&currurl=https://www.sammobile.com/2018/06/06/june-2018-security-patch-information-published-by-samsung/Get hashmaliciousGabagoolBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      3e18bdf74f3caef770a7edcf748bdaf0e6a4a21664e69.exeGet hashmaliciousAsyncRAT, GhostRatBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      [UPD]Intel_Unit.2.1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      s3-r-w.us-east-1.amazonaws.comMansourbank Swift-TT379733 Report.svgGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                      • 52.216.29.192
                                                                                                                                                                                                                                                      Wupos Reciept.pdf.jarGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                      • 52.216.217.130
                                                                                                                                                                                                                                                      Swift Transaction Report.jsGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                      • 16.182.70.66
                                                                                                                                                                                                                                                      Swift Transaction Report.jsGet hashmaliciousBranchlock ObfuscatorBrowse
                                                                                                                                                                                                                                                      • 54.231.134.106
                                                                                                                                                                                                                                                      https://midoregoncu-securemessagecenter.s3.us-east-1.amazonaws.com/open/message_12832.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 54.231.130.18
                                                                                                                                                                                                                                                      http://img1.wsimg.com/blobby/go/9b6ed793-452c-4f8f-8f80-6847f4d114d7/downloads/71318864754.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 52.217.134.50
                                                                                                                                                                                                                                                      https://5qc68jhomepl.blob.core.windows.net/9x0f8/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 52.217.41.32
                                                                                                                                                                                                                                                      https://verification.com/omid_error?Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 52.217.85.136
                                                                                                                                                                                                                                                      https://receptive-comfortable-paw.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 16.15.178.21
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      AMAZON-AESUShttps://url12.mailanyone.net/scanner?m=1tUshS-0000000041D-2l2S&d=4%7Cmail%2F90%2F1736191200%2F1tUshS-0000000041D-2l2S%7Cin12g%7C57e1b682%7C21208867%7C12850088%7C677C2DBECB224D1EED07A26760DE755E&o=%2Fphtp%3A%2Fjtssamcce.ehst.uruirrevam.ctstro%2Fe%3D%2F%3Fixprceetmeat%3Dmn%26aeileplttm%26920%3D09s1-oFmyiSNtMTnafi%25iosctgp40norajmcm.c8p%3D5o%26991dd-86e2ee-4a-9879e6-de5f1dd.%232e.%3D302vp%3D0%26%25ttsdhF23Ap%252a%25Fuii.ctr.vro2omastr%25Fi2ge2ap%25%25FelFp%25cisoie52F21d9c876-89-4e9dd8-9d-d6ea215f22e%25eeFtFde%252maadata%3Da%26kdtuK8rJIg9jKP6GiBXfDGI7Fp%25Lddn2sRxJdhuPpjWD3%25ICb37&s=3NJIrjRA01UUg3P9bWqXPHrWXdkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 54.145.131.117
                                                                                                                                                                                                                                                      https://www.google.co.th/url?q=jODz3y3HOSozuuQiApLh&rct=5CHARyytTPSJ3J3wDcT&sa=t&esrc=evsqlwgFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ6CHARlDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%70%68%69%6C%2D%68%65%61%6C%74%68%2D%75%6B%2E%67%6C%69%74%63%68%2E%6D%65%2F#test@kghm.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 3.233.162.86
                                                                                                                                                                                                                                                      http://plnbl.io/review/VdCYQSoKp54zGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 3.223.63.250
                                                                                                                                                                                                                                                      https://juddshaw.acemlnc.com/lt.php?x=3DZy~GDHJXeaEpz5-g1FVxNz1qEjv_Qij~tijXnLI3Ke75_7z0y.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 54.225.69.136
                                                                                                                                                                                                                                                      miori.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 54.136.13.236
                                                                                                                                                                                                                                                      https://juddshaw.acemlnc.com/lt.php?x=3DZy~GE4V3Sh78B__Q9GUuBs1XzUv_D1ke04YXLDKXmbEs370Ey.yuJz5X6lmNI~juswGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 54.225.69.136
                                                                                                                                                                                                                                                      https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 54.225.228.99
                                                                                                                                                                                                                                                      https://us01-i-prod-estimating-storage.s3.amazonaws.com/598134325679181/562949954787293/Documents/1706942/Hoosier%20Crane%20Service%20Company.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 3.5.25.231
                                                                                                                                                                                                                                                      https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 23.20.4.56
                                                                                                                                                                                                                                                      miori.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 34.237.123.232
                                                                                                                                                                                                                                                      AKAMAI-ASN1EUhttp://plnbl.io/review/VdCYQSoKp54zGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 88.221.110.136
                                                                                                                                                                                                                                                      https://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 2.16.168.12
                                                                                                                                                                                                                                                      miori.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 184.27.119.118
                                                                                                                                                                                                                                                      https://t.co/sSZe0hnReUGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 23.215.17.144
                                                                                                                                                                                                                                                      https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 2.16.168.113
                                                                                                                                                                                                                                                      https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.124.11.145
                                                                                                                                                                                                                                                      miori.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 23.202.150.7
                                                                                                                                                                                                                                                      sora.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 104.82.1.11
                                                                                                                                                                                                                                                      sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 104.96.77.72
                                                                                                                                                                                                                                                      SecurityScan_Release.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 2.16.168.105
                                                                                                                                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUShttps://url12.mailanyone.net/scanner?m=1tUshS-0000000041D-2l2S&d=4%7Cmail%2F90%2F1736191200%2F1tUshS-0000000041D-2l2S%7Cin12g%7C57e1b682%7C21208867%7C12850088%7C677C2DBECB224D1EED07A26760DE755E&o=%2Fphtp%3A%2Fjtssamcce.ehst.uruirrevam.ctstro%2Fe%3D%2F%3Fixprceetmeat%3Dmn%26aeileplttm%26920%3D09s1-oFmyiSNtMTnafi%25iosctgp40norajmcm.c8p%3D5o%26991dd-86e2ee-4a-9879e6-de5f1dd.%232e.%3D302vp%3D0%26%25ttsdhF23Ap%252a%25Fuii.ctr.vro2omastr%25Fi2ge2ap%25%25FelFp%25cisoie52F21d9c876-89-4e9dd8-9d-d6ea215f22e%25eeFtFde%252maadata%3Da%26kdtuK8rJIg9jKP6GiBXfDGI7Fp%25Lddn2sRxJdhuPpjWD3%25ICb37&s=3NJIrjRA01UUg3P9bWqXPHrWXdkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.253.44
                                                                                                                                                                                                                                                      7ccf88c0bbe3b29bf19d877c4596a8d4.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 13.107.246.45
                                                                                                                                                                                                                                                      4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 51.109.26.124
                                                                                                                                                                                                                                                      http://plnbl.io/review/VdCYQSoKp54zGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 13.107.42.14
                                                                                                                                                                                                                                                      https://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 52.168.117.168
                                                                                                                                                                                                                                                      miori.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 22.176.136.250
                                                                                                                                                                                                                                                      miori.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 21.129.217.0
                                                                                                                                                                                                                                                      miori.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 52.180.32.160
                                                                                                                                                                                                                                                      miori.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 20.10.130.141
                                                                                                                                                                                                                                                      miori.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 20.218.104.159
                                                                                                                                                                                                                                                      AKAMAI-ASN1EUhttp://plnbl.io/review/VdCYQSoKp54zGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 88.221.110.136
                                                                                                                                                                                                                                                      https://sUNg.ethamoskag.ru/0cUrcw3/#Msburkholder@heartland-derm.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 2.16.168.12
                                                                                                                                                                                                                                                      miori.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 184.27.119.118
                                                                                                                                                                                                                                                      https://t.co/sSZe0hnReUGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 23.215.17.144
                                                                                                                                                                                                                                                      https://pozaweclip.upnana.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 2.16.168.113
                                                                                                                                                                                                                                                      https://link.edgepilot.com/s/692fcd16/rcPy0yXyykq_mRLKroUvRQ?u=https://petroleumalliance.us8.list-manage.com/track/click?u=325f73d29a0b4f85a46b700a9%26id=dfe369da82%26e=94c2db4428Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 104.124.11.145
                                                                                                                                                                                                                                                      miori.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 23.202.150.7
                                                                                                                                                                                                                                                      sora.spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 104.82.1.11
                                                                                                                                                                                                                                                      sora.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 104.96.77.72
                                                                                                                                                                                                                                                      SecurityScan_Release.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 2.16.168.105
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):52
                                                                                                                                                                                                                                                      Entropy (8bit):4.820162073702298
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:oFj4I5vpm4USRXov:oJ5bGv
                                                                                                                                                                                                                                                      MD5:6BAF656C4B470AF650A8A8A750D5B936
                                                                                                                                                                                                                                                      SHA1:813FE4E2169FBE95E8B3920A4DEEA11C390B4656
                                                                                                                                                                                                                                                      SHA-256:DF7D829D64C86DAF5CA6ED4188B27C9593B62ABCFB2EC9B58C5A098AA2075ABB
                                                                                                                                                                                                                                                      SHA-512:6B6ABA6CDE9F0D4B7A8771E7BEF3F7991D34F6F7C1ADDFC0B72F2FD96FC9C540B787AB904D38FF8830C13FD0400A880002C189F3489978C881CBCB40DED8DEC3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:C:\Program Files (x86)\Java\jre-1.8..1736324667474..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):48354
                                                                                                                                                                                                                                                      Entropy (8bit):6.095370667444796
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:OMkbJrT8IeQc5dKGR7hfgMb2IYEeTT5oFAqMCoijMYxhJyoMxBL5uTY3JxChoa:OMk1rT8H1Kii5EeTTvqrv0BFuTAaoa
                                                                                                                                                                                                                                                      MD5:6FFE4A0E457B716CC756D5146C1AA8F1
                                                                                                                                                                                                                                                      SHA1:08A75BDCFAB601E425E5B6E1D8AFF23AF72FAD6A
                                                                                                                                                                                                                                                      SHA-256:B215D8AC70BDD36230611665E5B35F45A78EEECFBF6E76FFA8BC2B182483D5BF
                                                                                                                                                                                                                                                      SHA-512:7F7B73BD696E424B748CC097071F42966AC00F37A57C19C1FFCDC97DA3E3984B74F7DD95FB6B9DB237C03F9B9D65ED71C176F498D26DE8E1EE6FCA409498DDA9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736324621"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNor
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):48431
                                                                                                                                                                                                                                                      Entropy (8bit):6.09536823404737
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:OMkbJrT8IeQc5FKGR7hfgMb2I4EeTT5oFAqMCoijMYxhJyoMxBL5uTY3JxChoa:OMk1rT8HNKii9EeTTvqrv0BFuTAaoa
                                                                                                                                                                                                                                                      MD5:B084AA78F542CD45B08F8F780B2FA88D
                                                                                                                                                                                                                                                      SHA1:676B7DFF6104FA5BE397D31C474BADDBE647E31F
                                                                                                                                                                                                                                                      SHA-256:AC9E7088C3BAE4187444734244F5F580FFA031784CEB2CFCA6194CF44D7D9146
                                                                                                                                                                                                                                                      SHA-512:30875D32A485B1825AC860BBD81FC7771FCC6CAF77C5357D0B10B87FACC9721BB9A65C31DCCEB09842D1582D4B81E7C44FA6F4F5D22BA76D02096F524944841D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736324621"},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):58113
                                                                                                                                                                                                                                                      Entropy (8bit):6.105893060041064
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7yOqi5EeTTvqrv0toYKBuSZ+aoo:k/0+zI7yO/5EGTivmKBuWNP
                                                                                                                                                                                                                                                      MD5:5D7D86DD0A07188747314D638AD9DC3F
                                                                                                                                                                                                                                                      SHA1:37F722568689AF59831FF2F0B6589408C80E2027
                                                                                                                                                                                                                                                      SHA-256:3177CD277FF3206A1ECCDD83F3E44DCC4632CE2056B4F71F4B26EB7520994CEC
                                                                                                                                                                                                                                                      SHA-512:5DA9B21355BAAB8F8C83157663E08300B5D19F96C25285C39AE76A4893F5D130B253E153EF335DE0B3D022E7FD391D3135764257AC996C99050ACBA1A766F354
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):48323
                                                                                                                                                                                                                                                      Entropy (8bit):6.095590769385558
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:EMkbJrT8IeQc5dKkV7hfgMb2IYEeTT5oFAqMCoijMYxhJyoMxBL5uTY3JxChoa:EMk1rT8H1KIi5EeTTvqrv0BFuTAaoa
                                                                                                                                                                                                                                                      MD5:B073FF154EA27147D94727A6451AA154
                                                                                                                                                                                                                                                      SHA1:0262E23C3C6F3D0C0E094003B043FAD958C4E469
                                                                                                                                                                                                                                                      SHA-256:53DA2D4010631D5CFA027EE11200FB0DB1B30725D47C0665AF2E4FD6E5FC742D
                                                                                                                                                                                                                                                      SHA-512:2B03B68521AE2F12B55C48859E3408BA3C20392F5418FC94BD58266BDA3DCF8878B995A87CBD4410E1E05BDC9B855CA064F55A4910D60658B97D2E95393C2F47
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736324601"},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                                                                      Entropy (8bit):6.106091902357669
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynui+EeTTvqrv/toYKBuSZ+aoo:k/0+zI7ynz+EGTivTKBuWNP
                                                                                                                                                                                                                                                      MD5:5DE73E5B319EDC5E84FF16F562E556BF
                                                                                                                                                                                                                                                      SHA1:7DC99F4592F745ED8080247D7F723995010EFA08
                                                                                                                                                                                                                                                      SHA-256:4625DEA53A2CA0016C03789B3705E351E97D1B07654F2C2A49B8B78EEBD1CB51
                                                                                                                                                                                                                                                      SHA-512:6F1D221F58E343109BFB26EFDDAEB542B0527C7AE30ECDFD8F7196A70496208DE3D2AE8B1C6AB086F57C3D5432A0BD778CC577F3845CA547990AAB44A0748D94
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):107893
                                                                                                                                                                                                                                                      Entropy (8bit):4.640159935562401
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7p:fwUQC5VwBIiElEd2K57P7p
                                                                                                                                                                                                                                                      MD5:D50EDBCB24807CB644253C4476148A1B
                                                                                                                                                                                                                                                      SHA1:CBA3D7B6C0134871E694EDEDD4430947482F654B
                                                                                                                                                                                                                                                      SHA-256:F75AF9BFFA927D76B4E0FB3C973C20D43CBFCA892BFA38F25AC03E89F4B35F68
                                                                                                                                                                                                                                                      SHA-512:B9E401E8831BEF324C55897C404C009CA6CF602366226322330454B03912660591458ED03EB9C59D5C7F56C406239E6195F2382A65DE1E28B334E49E9CEF12F2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):107893
                                                                                                                                                                                                                                                      Entropy (8bit):4.640159935562401
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7p:fwUQC5VwBIiElEd2K57P7p
                                                                                                                                                                                                                                                      MD5:D50EDBCB24807CB644253C4476148A1B
                                                                                                                                                                                                                                                      SHA1:CBA3D7B6C0134871E694EDEDD4430947482F654B
                                                                                                                                                                                                                                                      SHA-256:F75AF9BFFA927D76B4E0FB3C973C20D43CBFCA892BFA38F25AC03E89F4B35F68
                                                                                                                                                                                                                                                      SHA-512:B9E401E8831BEF324C55897C404C009CA6CF602366226322330454B03912660591458ED03EB9C59D5C7F56C406239E6195F2382A65DE1E28B334E49E9CEF12F2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                                                                                      MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                      SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                      SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                      SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                                                                                      MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                      SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                      SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                      SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                      Entropy (8bit):0.039865916216354616
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:N1w0o3tmP6rcKXJXltWaLdLTTnSGXPKgqgezYh0iNErn7ORQ8+PdN3n8y08Tcm2D:Y0stRV5usdhbqayd108T2RGOD
                                                                                                                                                                                                                                                      MD5:28A7216E1972A17D01B779B4DE505347
                                                                                                                                                                                                                                                      SHA1:DFFAA47F7772B51D854BD68F8D002F71973ADC9A
                                                                                                                                                                                                                                                      SHA-256:F9177B97D29ACB0EE54BDF0BBDAD5AF2C1EB18D0922A602503FBA962AD44BD87
                                                                                                                                                                                                                                                      SHA-512:EA1B04A41632EB3ABE3CA1031991EC05E606BDCE85148413AC9947BDF978601DAC220EFAD6288CD952657193CBBFFDC5BF3C35EBE22C22E6FEE5CF3683AE5161
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...@..@...@.....C.].....@................^..xN..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".aexojq20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U.>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                      Entropy (8bit):0.4982411622314674
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:NgzofdOKnPVgyqnj8oDaHYMmtwaHhXBMbC:rnPWSMt7re
                                                                                                                                                                                                                                                      MD5:4DAFC0EE4D3BC82208158CAFA6DFB802
                                                                                                                                                                                                                                                      SHA1:BBE3BAD2DCBCD3F480BEEBEB661516167951E5B7
                                                                                                                                                                                                                                                      SHA-256:024A62CA645C06EA4AA2D3DA87D30CC28922BB241B2F1CD8C57D9DBC93238893
                                                                                                                                                                                                                                                      SHA-512:5A48435EA95D2F3ECD7B3ADCE2A601560AD39E5275B5B3972F490583AB32D9D0CB9040B069F1BF0B8F4955445C9C3514D45F690EF63AD860ECFA8506B89D8A9D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...@..@...@.....C.].....@...............8<...;..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....u.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".aexojq20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2......................w..U?:K..>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z....+....W@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggere
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):280
                                                                                                                                                                                                                                                      Entropy (8bit):4.198940907185536
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:FiWWltlUEuWZ5pXc1iUniIWpCWjwBVP/Sh/JzvKo8sBXwlD1:o1UCp8iKgjwBVsJDKo89
                                                                                                                                                                                                                                                      MD5:50D401BF61D47BBBFB5EEEDB7EBD56E6
                                                                                                                                                                                                                                                      SHA1:5704BDA016CB7A4E326B49EFAE45833069A1770F
                                                                                                                                                                                                                                                      SHA-256:C05652FE06E0101C007396179E4AED57702E2A2ECD5B30DF1B8BB674BEA5A05C
                                                                                                                                                                                                                                                      SHA-512:44EA6CDBAC4DB208F9EC633D9485A5A9D72A51F5FF06C17F34EDCEFE36F160A866C6E311C8F7B76CAA5BCDC731CDD59C1E1022B7AE107367F74095739248B2E0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:sdPC......................z....K..s...x."DmHYrCHlc5lFyRGUq62R3qS1k3Ui6rBGmzkDnx9Vsbw="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................7dc5f755-0f90-4102-bc8e-37d02917bdc7............
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13838
                                                                                                                                                                                                                                                      Entropy (8bit):5.255295310737998
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:st9J9pQTryZiooMaba4uyTsBiH3O2hswlEOckwgG3L8ubV+F7KQAlOEsdPRuJ:st9LAoCuisQH33ezOAtbGOQPEs+
                                                                                                                                                                                                                                                      MD5:E2E36A80FC94CDD8B3C330A9BE7D2ED6
                                                                                                                                                                                                                                                      SHA1:D4BCE6014BCDB463F0815E5C6165DAFE5A1CDF8E
                                                                                                                                                                                                                                                      SHA-256:C00BFA270CF4CF0521D7953677C4919AB7231EAA2C27E8FCA180E2AD61A82030
                                                                                                                                                                                                                                                      SHA-512:28AE7B152C19DE9E132788F8AE864CBAEB37912186F0DEE61A120324A93C950C3E0F60EF77AB548597063443EA0C8CB121C73DDC7582192FBE0C2683D8EF3AE7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380798197745123","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12091
                                                                                                                                                                                                                                                      Entropy (8bit):5.18588849266537
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:st9J9pQTryZigaba4uyFsBmH3O2hjkwgG3L88bV+FiANsdPRzJ:st9LA3uysoH337hbGiqsx
                                                                                                                                                                                                                                                      MD5:87199AE04CF38A36A074C3F209FA2D19
                                                                                                                                                                                                                                                      SHA1:FD26EB19F94B47A5D143DCDA7C1A2A5278DAB295
                                                                                                                                                                                                                                                      SHA-256:E2A992AB2A9C38A42882B780A656BB1A136D77C3199EC349F4C6FC387AB499C3
                                                                                                                                                                                                                                                      SHA-512:310B1985518238C84E6ECCDEFCA09510F5D49C93B2822573F8B0302852DA9B88C0FD0D1F3B9BBBB5794F718E4C095791230C96FC7FC07E7F0FED726B7D5C81AC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380798197745123","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):39660
                                                                                                                                                                                                                                                      Entropy (8bit):5.562305657788046
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:dSzUUL7pLGLh6UWPs6foE8F1+UoAYDCx9Tuqh0VfUC9xbog/OV4Apyp54rwJlUJ3:dSzUUdch6UWPs6foEu1jaNApI5pJlmyi
                                                                                                                                                                                                                                                      MD5:7E8ABB4E3B4AF4D99BA03A594A92561F
                                                                                                                                                                                                                                                      SHA1:C5B1BC95CAAFDF74DCFFE4B61AAE3535DF343D7B
                                                                                                                                                                                                                                                      SHA-256:45A783DDB2ECC9BC1636C205D7AF9FF5343453D5237FD26E2215B255C1CC7DFF
                                                                                                                                                                                                                                                      SHA-512:7FC86F74AE9D79D6539ED05804C84265236EC3539C63D32A0F999DD327C25D0DFFF31E054580FDFE28F81B7A827D7810E2073B4954A309BEC26CD6216E221253
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380798197349808","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380798197349808","location":5,"ma
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13838
                                                                                                                                                                                                                                                      Entropy (8bit):5.255290987365056
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:st9J9pQTryZiooMaba4uyTsBiH3O2hswlEOckwgG3L8ubV+F7KQAVOEsdPRuJ:st9LAoCuisQH33ezOAtbGOQbEs+
                                                                                                                                                                                                                                                      MD5:8BAC985D5CF67F157329530E47BE16EA
                                                                                                                                                                                                                                                      SHA1:B4D5B8907FE1D7F9C0DFAB50F78EADE1566DF29D
                                                                                                                                                                                                                                                      SHA-256:AA8BA417CEB96686AD8190D9D19D4E7CB2BD0CC3C137F179333E0A077DAD247F
                                                                                                                                                                                                                                                      SHA-512:0BA219E878444147613BFAF8232BC5BABE0B3E33021CB09528A45771D7104003E60D3D7624CD424A4B74BA2475212865FC43A41953FF57F8311EE053AF54F0D1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380798197745123","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):37816
                                                                                                                                                                                                                                                      Entropy (8bit):5.556056280408457
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:dSzUUL7pLGLh6UWPs6f7E8F1+UoAYDCx9Tuqh0VfUC9xbog/OVByp54rwJlZJDdJ:dSzUUdch6UWPs6f7Eu1ja4I5pJlFytY
                                                                                                                                                                                                                                                      MD5:5121C9FFAB5CAF5D299D33D216C306B2
                                                                                                                                                                                                                                                      SHA1:3E601D7D09BDB983539B5BBBB8721C80E31C7608
                                                                                                                                                                                                                                                      SHA-256:4675BDC77AD2A60668C9D3E0406A8032CE31F4977ABB5002F246F33AFC72E446
                                                                                                                                                                                                                                                      SHA-512:8728C18DFBEE9964DF448A7D22F9D47948B1D9197CED0897CD9D36ABDF20DD3186CA90C5734BD3B3CCC2A8AF878618D8DD921F4E9477ADDB7EE3C1070ED7C4D0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380798197349808","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380798197349808","location":5,"ma
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                      Size (bytes):2163821
                                                                                                                                                                                                                                                      Entropy (8bit):5.222888023322378
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24576:F0PkZpVDfI/MXhZSihQgCmnVAEpENU2iOYcafbE2n:F0MZpVDfx2mjF
                                                                                                                                                                                                                                                      MD5:D38C579BB01221AF3EFFEBCD62BC6178
                                                                                                                                                                                                                                                      SHA1:254086204C15E5EBE58D20B2505FBF99474951DE
                                                                                                                                                                                                                                                      SHA-256:033AB22E047E0240E8B37A30A53BFCD29DBFB670E70CC1A473E8DA5BE41300EA
                                                                                                                                                                                                                                                      SHA-512:DA91EF8306C2F5D02D2097B257CEA433912FBF38AE48391CC4B171B0D2A2B84AB807E9DC9D7130A0AF26B7A68CADB0828270D597F4780C5F3D3CE436D164F11E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1...8.................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13341056840624329.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                                                                      Entropy (8bit):5.108735788988502
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQxSccFM+q2PRN23oH+Tcwt9Eh1tIFUtKxomZmwUxc9qFNVkwORN23oH+Tcwt9O:7Qxvc2+vaYeb9Eh16FUtKxom/UxcgNV8
                                                                                                                                                                                                                                                      MD5:BCCC5A16A5564691065CBC2C676F2CD1
                                                                                                                                                                                                                                                      SHA1:B87EDBAA0A68F78C691514C918CDA0CABF0FB5A8
                                                                                                                                                                                                                                                      SHA-256:A5CAC727C0476C509B0EB076B449097F89DF2CA078A9400D49D1B6458D6FDD71
                                                                                                                                                                                                                                                      SHA-512:F0863175EF621EC9670309491E430CD89F156BF4D8DBC6D9D1C08E9D04FD089F24B739E07D8366E61DA754D7EEC0A4CA572467984C2DFF287505FB9AFACA42D7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:19.799 1d9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/01/08-03:23:19.801 1d9c Recovering log #3.2025/01/08-03:23:19.902 1d9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                                                                      Entropy (8bit):5.108735788988502
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQxSccFM+q2PRN23oH+Tcwt9Eh1tIFUtKxomZmwUxc9qFNVkwORN23oH+Tcwt9O:7Qxvc2+vaYeb9Eh16FUtKxom/UxcgNV8
                                                                                                                                                                                                                                                      MD5:BCCC5A16A5564691065CBC2C676F2CD1
                                                                                                                                                                                                                                                      SHA1:B87EDBAA0A68F78C691514C918CDA0CABF0FB5A8
                                                                                                                                                                                                                                                      SHA-256:A5CAC727C0476C509B0EB076B449097F89DF2CA078A9400D49D1B6458D6FDD71
                                                                                                                                                                                                                                                      SHA-512:F0863175EF621EC9670309491E430CD89F156BF4D8DBC6D9D1C08E9D04FD089F24B739E07D8366E61DA754D7EEC0A4CA572467984C2DFF287505FB9AFACA42D7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:19.799 1d9c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2025/01/08-03:23:19.801 1d9c Recovering log #3.2025/01/08-03:23:19.902 1d9c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 34, database pages 18, cookie 0x19, schema 4, UTF-8, version-valid-for 34
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):73728
                                                                                                                                                                                                                                                      Entropy (8bit):0.4947385728088827
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:xR94jweGq2L4H7pgNPdQyoDbel9myJrDVb4:f94ZBS4FgNPdPl9myRDVb4
                                                                                                                                                                                                                                                      MD5:29C9AF42D59BA452C914D337F83778D8
                                                                                                                                                                                                                                                      SHA1:0D4075E73B0189BD28D6968499DCFDE5975116CB
                                                                                                                                                                                                                                                      SHA-256:DFDAE22D17235546DAF4200A5920C46B10E0885D9A0BE747D3DE14F432817613
                                                                                                                                                                                                                                                      SHA-512:DB03C53D1CC2AE5E1E7882437730454AC27842FE5211A6DBDBBB5131EB0D607DB5D2F26EADB08CD9BAD90FD93D6E04A2C27361FE5BD1B510467D2E9BAEF90FBE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..."..................................................................."..j....................0...{...h.6.~.%...U........................................................................................................................................................................................................................................................................................................................................................................G...##..Utablecollectionscollections.CREATE TABLE collections ( id LONGVARCHAR PRIMARY KEY, date_created REAL NOT NULL, date_modified REAL NOT NULL, title LONGVARCHAR NOT NULL, position INTEGER NOT NULL, is_syncable INTEGER DEFAULT 1, suggestion_url LONGVARCHAR, suggestion_dismissed INTEGER, suggestion_type INTEGER, thumbnail BLOB, is_custom_thumbnail INTEGER NOT NULL DEFAULT 0, tag LONGVARCHAR, thumbnail_url LONGVARCHAR, is_marked_for_deletion INTEGER)..........tableitemsitems.CREATE TABLE items
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                                                                      Entropy (8bit):0.43508159006069336
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBI:TouQq3qh7z3bY2LNW9WMcUvB
                                                                                                                                                                                                                                                      MD5:F5237AED0F897E7619A94843845A3EC3
                                                                                                                                                                                                                                                      SHA1:A0C752C9C28A753CFB051AACE2ADA78A6D1288C3
                                                                                                                                                                                                                                                      SHA-256:D4463972AD7B1582F05C8E17074CE863D45CA625C2C672DB0D37F3AF4C7ACE42
                                                                                                                                                                                                                                                      SHA-512:D3C9718794E455D415D8EDF23B576E0A70356B8D71B8DD374D25B8065FEF608E114E13395B4B54462739882A141F4DBE00E3A370D6E4160504428A849CC893A3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                                                                                      Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                                                                      MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                                                                      SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                                                                      SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                                                                      SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                                      Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                      MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                      SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                      SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                      SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):262512
                                                                                                                                                                                                                                                      Entropy (8bit):9.400746676417616E-4
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:LsNlm:Ls3
                                                                                                                                                                                                                                                      MD5:385A7BFDFB4AB0E55EC6CB962EEBEE36
                                                                                                                                                                                                                                                      SHA1:E7C4B07EDDB9512B993A330B10610A8496A4C7E1
                                                                                                                                                                                                                                                      SHA-256:BD11B201B62493E3E8BFE3EBDB5B32218D8E4ACA82CC600DD8C12E76C1DE2345
                                                                                                                                                                                                                                                      SHA-512:C23332DC81CB5417FBA7E4CA251D078D1976937B5B15D6F68A74D573D5865BDCE5B91F7374E53B425009CBBD18D9365AC276AA4AC8AD61B7DB8148B26A42E059
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:............................................/.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):116
                                                                                                                                                                                                                                                      Entropy (8bit):4.994010050744163
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:iWstvhYNrkU1cleqjXHVFUw3CAlrLuOZf9:iptAwleqjX1HSaLZf9
                                                                                                                                                                                                                                                      MD5:A105E51FE00336B6E15773C6527E666B
                                                                                                                                                                                                                                                      SHA1:2DB0F6E166BDB55F73C77B649542B9810041B35C
                                                                                                                                                                                                                                                      SHA-256:4D04DCB4BEE7F0510E10B56602A004B99C94E7C8184058CD1AF09B27E16D2AAB
                                                                                                                                                                                                                                                      SHA-512:723027F9076E2370CD04EFF88613CBEFF1BCBD721168E7BF53F2EE68E0E6EAF04205FC5D7B177D3BCF37E39A4890711068D3FEB106215FE5695E1ABC6AD2FB7D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1g.YL................FLYOUT_STORAGE:.{"personalization_data_consent_enabled":false}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):344
                                                                                                                                                                                                                                                      Entropy (8bit):5.206713069116138
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/K9+q2PRN23oH+TcwtnG2tMsIFUtK/JJZmwU/U9VkwORN23oH+TcwtnG2tMsd:7QC4vaYebn9GFUtKBJ/UMD5JYebn95J
                                                                                                                                                                                                                                                      MD5:3818CB7A3642EECAC1670836C09E40E7
                                                                                                                                                                                                                                                      SHA1:01492D0A5C713A5F9B48103A7B74D597036752F8
                                                                                                                                                                                                                                                      SHA-256:993B63AC5FBC9748D9A00F6F52C733BC917FB0D40F992C0D987AD94D15EA4891
                                                                                                                                                                                                                                                      SHA-512:1F7D0FDDDB2B84DF1BECC1C73F2FF946DC0D482DBA9FDF4FACE53F0F11DC59DF5EB9403B6A808F88F1F796E8D5E538D0DABAA744BAA7F1DD6E870977D63821AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.352 1868 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/01/08-03:23:17.371 1868 Recovering log #3.2025/01/08-03:23:17.372 1868 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):344
                                                                                                                                                                                                                                                      Entropy (8bit):5.206713069116138
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/K9+q2PRN23oH+TcwtnG2tMsIFUtK/JJZmwU/U9VkwORN23oH+TcwtnG2tMsd:7QC4vaYebn9GFUtKBJ/UMD5JYebn95J
                                                                                                                                                                                                                                                      MD5:3818CB7A3642EECAC1670836C09E40E7
                                                                                                                                                                                                                                                      SHA1:01492D0A5C713A5F9B48103A7B74D597036752F8
                                                                                                                                                                                                                                                      SHA-256:993B63AC5FBC9748D9A00F6F52C733BC917FB0D40F992C0D987AD94D15EA4891
                                                                                                                                                                                                                                                      SHA-512:1F7D0FDDDB2B84DF1BECC1C73F2FF946DC0D482DBA9FDF4FACE53F0F11DC59DF5EB9403B6A808F88F1F796E8D5E538D0DABAA744BAA7F1DD6E870977D63821AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.352 1868 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2025/01/08-03:23:17.371 1868 Recovering log #3.2025/01/08-03:23:17.372 1868 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                      Entropy (8bit):0.6136751047799328
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:TLapR+DDNzWjJ0npnyXKUO8+jMvkps/vqmL:TO8D4jJ/6Up+gvJvP
                                                                                                                                                                                                                                                      MD5:584236C31AA522ABC0686D943739B906
                                                                                                                                                                                                                                                      SHA1:59D3B38D666444526B1668C2405519F8D299DAC6
                                                                                                                                                                                                                                                      SHA-256:B93D927E451BF28993A245C2D55F773CE8B43C90EEE3410E64EF3F154B16FBF5
                                                                                                                                                                                                                                                      SHA-512:41B04AAC90C7DDA8F6E1C8354DCEDA6AB33601E0992AB01B01A93B91B95CC372524CFE3B27D27F0A8045C7EFC05E73CB40C4CBCB99B2A4FC8065A548AF8BED8F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):375520
                                                                                                                                                                                                                                                      Entropy (8bit):5.354079104281491
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:tA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:tFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                                                      MD5:F34600F35882864FEA5EC91F2F9CA202
                                                                                                                                                                                                                                                      SHA1:56496F48BEC89D6F029C198DA158769405523A6F
                                                                                                                                                                                                                                                      SHA-256:249F97ED8287432EF1844E650BFA6E4B8DC0B7516E00905D7094BEF4984D3624
                                                                                                                                                                                                                                                      SHA-512:E3AF5581FB4ED42FAD78ACEEBB32889473A712CCD91CC1132E4C30D13B3B8F2E66DB0BBABC60B2019915E9D610EF5D778E009E62E08A0618E786D0394DBAC2D8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1.\.hq...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13380798201127245..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):307
                                                                                                                                                                                                                                                      Entropy (8bit):5.170545091242103
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQxeD1RN23oH+Tcwtk2WwnvB2KLl6x6g39+q2PRN23oH+Tcwtk2WwnvIFUv:7QxbYebkxwnvFLUx6M+vaYebkxwnQFUv
                                                                                                                                                                                                                                                      MD5:6DC8ED6CFEADA322160553F688BB5202
                                                                                                                                                                                                                                                      SHA1:EB7527AB2F5E9D3285AB4FA30A89B0D84331E1CD
                                                                                                                                                                                                                                                      SHA-256:F6263C5DDB1484093E4BFDDF491053E2BCFC4095EB491745D78CDF42D9FF90AA
                                                                                                                                                                                                                                                      SHA-512:46DA27E2617C909410B34927557A9BD34C6C89BD8686F39D4B64A31A7D1B885B345B21B47E102ADA510AAC84C145009306E8DD58293148241CF5FA2F06533542
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:19.836 1dbc Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2025/01/08-03:23:19.860 1dbc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                      Size (bytes):358860
                                                                                                                                                                                                                                                      Entropy (8bit):5.324606797900711
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6RV:C1gAg1zfvN
                                                                                                                                                                                                                                                      MD5:DBB31F409D99E345510ABE5421A58493
                                                                                                                                                                                                                                                      SHA1:587A317E8D9653F4126B56DDC4D393B068D69642
                                                                                                                                                                                                                                                      SHA-256:2D698A9C6B9F80918F08B956D855F5CEAE8A600E511E469B8CEB7B05C242AE89
                                                                                                                                                                                                                                                      SHA-512:50311237BC757BAA75D78F1CC25560E3B0849D1570C3D0A11D9527E487695E04B4B4A2DDFB88E6C3DC1571FC8A6C16CEE41BF8DF6D4B7C1BD4E3FA1C969C5D58
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                      MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.138963069259008
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/SEcyq2PRN23oH+Tcwt8aPrqIFUtK/d1ZmwU/gLjRkwORN23oH+Tcwt8amLJ:7QlcyvaYebL3FUtKn/UYHR5JYebQJ
                                                                                                                                                                                                                                                      MD5:F88A8DC59604A50A83B1E6BB2A57FBAE
                                                                                                                                                                                                                                                      SHA1:DCA7052D9F853E15EC488947BF86366D629FE82A
                                                                                                                                                                                                                                                      SHA-256:614B5ACF2DC3EF4AD2EC0D7C81A510B31E6804D30BE8A5E94D239F719353E298
                                                                                                                                                                                                                                                      SHA-512:C4F013442E3018B210471B08B67540374696EB00ABAA54DDF61A583C3A50F764045E321B2E5A6B8AF3A2D7FE630AE92792671A33134B5419B26F610F0DA27AE6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.353 1850 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/01/08-03:23:17.354 1850 Recovering log #3.2025/01/08-03:23:17.355 1850 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.138963069259008
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/SEcyq2PRN23oH+Tcwt8aPrqIFUtK/d1ZmwU/gLjRkwORN23oH+Tcwt8amLJ:7QlcyvaYebL3FUtKn/UYHR5JYebQJ
                                                                                                                                                                                                                                                      MD5:F88A8DC59604A50A83B1E6BB2A57FBAE
                                                                                                                                                                                                                                                      SHA1:DCA7052D9F853E15EC488947BF86366D629FE82A
                                                                                                                                                                                                                                                      SHA-256:614B5ACF2DC3EF4AD2EC0D7C81A510B31E6804D30BE8A5E94D239F719353E298
                                                                                                                                                                                                                                                      SHA-512:C4F013442E3018B210471B08B67540374696EB00ABAA54DDF61A583C3A50F764045E321B2E5A6B8AF3A2D7FE630AE92792671A33134B5419B26F610F0DA27AE6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.353 1850 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2025/01/08-03:23:17.354 1850 Recovering log #3.2025/01/08-03:23:17.355 1850 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                      MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                                                                      Entropy (8bit):5.16637138306495
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/Y9yq2PRN23oH+Tcwt865IFUtK/ur1ZmwU/JeRkwORN23oH+Tcwt86+ULJ:7Qw9yvaYeb/WFUtKS/UoR5JYeb/+SJ
                                                                                                                                                                                                                                                      MD5:DFAD0D61A9F78CBEAADA8C7959274D36
                                                                                                                                                                                                                                                      SHA1:33204E906B3ECCCA1E5E3BD7A727900617D45D56
                                                                                                                                                                                                                                                      SHA-256:CD554E2C5D29F06128D1AD3739DE0EE4D3844252CE38A7898CD13284E88A8048
                                                                                                                                                                                                                                                      SHA-512:0FFD09C04FFF28C9E4FCE4979F19196822B16E432D063890A050ACC16C23B0022E7CD709A854AD530A5A2839CF3E4B326F2575321864716F5B678BB03B9EBE3E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.360 1850 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/01/08-03:23:17.384 1850 Recovering log #3.2025/01/08-03:23:17.386 1850 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                                                                      Entropy (8bit):5.16637138306495
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/Y9yq2PRN23oH+Tcwt865IFUtK/ur1ZmwU/JeRkwORN23oH+Tcwt86+ULJ:7Qw9yvaYeb/WFUtKS/UoR5JYeb/+SJ
                                                                                                                                                                                                                                                      MD5:DFAD0D61A9F78CBEAADA8C7959274D36
                                                                                                                                                                                                                                                      SHA1:33204E906B3ECCCA1E5E3BD7A727900617D45D56
                                                                                                                                                                                                                                                      SHA-256:CD554E2C5D29F06128D1AD3739DE0EE4D3844252CE38A7898CD13284E88A8048
                                                                                                                                                                                                                                                      SHA-512:0FFD09C04FFF28C9E4FCE4979F19196822B16E432D063890A050ACC16C23B0022E7CD709A854AD530A5A2839CF3E4B326F2575321864716F5B678BB03B9EBE3E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.360 1850 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2025/01/08-03:23:17.384 1850 Recovering log #3.2025/01/08-03:23:17.386 1850 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1254
                                                                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                                                                      MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                                                                      SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                                                                      SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                                                                      SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.182370304921291
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ//eyq2PRN23oH+Tcwt8NIFUtK/NR1ZmwU/NHRkwORN23oH+Tcwt8+eLJ:7QneyvaYebpFUtKlb/UlHR5JYebqJ
                                                                                                                                                                                                                                                      MD5:764A014418E5D36EB6EA2E0F79BC26C2
                                                                                                                                                                                                                                                      SHA1:E520717279008E0AD341F7F0E895B5A49C1D06D9
                                                                                                                                                                                                                                                      SHA-256:BCC6CED700C2F9DC33E67FBA4CF51B0702404679AE7231232DC5BF58D61523B8
                                                                                                                                                                                                                                                      SHA-512:EC3A6EE8A307FF5DCDC5B7DC1F952B62CE2A6F3FD321CFAF4FD5FAC5CB2C6686BE634E1CB9A8B317E64BD22E86B8DE86D10B226DDD223850096491F14525BCAB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.968 1850 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/01/08-03:23:17.969 1850 Recovering log #3.2025/01/08-03:23:17.969 1850 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.182370304921291
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ//eyq2PRN23oH+Tcwt8NIFUtK/NR1ZmwU/NHRkwORN23oH+Tcwt8+eLJ:7QneyvaYebpFUtKlb/UlHR5JYebqJ
                                                                                                                                                                                                                                                      MD5:764A014418E5D36EB6EA2E0F79BC26C2
                                                                                                                                                                                                                                                      SHA1:E520717279008E0AD341F7F0E895B5A49C1D06D9
                                                                                                                                                                                                                                                      SHA-256:BCC6CED700C2F9DC33E67FBA4CF51B0702404679AE7231232DC5BF58D61523B8
                                                                                                                                                                                                                                                      SHA-512:EC3A6EE8A307FF5DCDC5B7DC1F952B62CE2A6F3FD321CFAF4FD5FAC5CB2C6686BE634E1CB9A8B317E64BD22E86B8DE86D10B226DDD223850096491F14525BCAB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.968 1850 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/01/08-03:23:17.969 1850 Recovering log #3.2025/01/08-03:23:17.969 1850 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):429
                                                                                                                                                                                                                                                      Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                                                      MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                                                      SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                                                      SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                                                      SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 16, cookie 0x8, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                      Entropy (8bit):4.9017621219631415
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:NO7FNPhQmbJflFTnhaf227Tfl9wHSd6MVaD62yxqWGnu08:87FNPhQmbJflFTnhaf22N9wHSexycWG2
                                                                                                                                                                                                                                                      MD5:5C84372FDDDDEB4BC55E5ADB36324C32
                                                                                                                                                                                                                                                      SHA1:666BF7C8E80A91173D9DAFA54DDF7363EE76D91C
                                                                                                                                                                                                                                                      SHA-256:8720A8035B8EE8BA754F892F28D387865F2F08ADDA5477E6B5ABC1611E922B0D
                                                                                                                                                                                                                                                      SHA-512:0220185923CBBD0B11D90869E34EE20989B86181CE42D0177CCC514A4974D0F1C7FECEE0289E9434FBE71D9297302479A14515EB5C4FC9E8B6A7E6B172CCDF09
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                      Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                      MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                      SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                      SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                      SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                                      Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                      MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                      SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                      SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                      SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                      Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                      MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                      SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                      SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                      SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8192
                                                                                                                                                                                                                                                      Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                      MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                      SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                      SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                      SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):262512
                                                                                                                                                                                                                                                      Entropy (8bit):9.47693366977411E-4
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:LsNlMKt:Ls3M
                                                                                                                                                                                                                                                      MD5:076E09F2CBEAACD29CE9C71012FD2519
                                                                                                                                                                                                                                                      SHA1:9CB3A3B2C20113BB039994BAE299795C87B25BA0
                                                                                                                                                                                                                                                      SHA-256:F37B057ABFDEF0130AC736ED058E2D07A74385E67EC496B4E69A07744952CF9F
                                                                                                                                                                                                                                                      SHA-512:DEE5FF4686C049D87599534C73D9F7B2ADAA534473CBE7B4F5ACD37BB7444BD6C8404F5F3940D488A85827CE6422D6CFD1568AECFB35C5C5BDF3B12FA1E886BC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................s..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):155648
                                                                                                                                                                                                                                                      Entropy (8bit):0.7491556155180555
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:2HNEzWCriSDJC5eIEMu3JHWyejzH+bDoYysX0IxQznkHtpVJNlYDLjGQLBE3CeEr:ie+xhH+bDo3iN0n2TVJkXBBE3ybp9
                                                                                                                                                                                                                                                      MD5:3751FBDD5FC48FD48F0C9995136FCF83
                                                                                                                                                                                                                                                      SHA1:DF36F46F4AD324F09C917F4D247966D249A1AE62
                                                                                                                                                                                                                                                      SHA-256:A4D68997DE469ED38AA9C36183B97F8464113B9AB76BCF6B7757D59F2BC08810
                                                                                                                                                                                                                                                      SHA-512:36B5F50F16446F8873236A8E453FAD729D0765AA4EB5EFF82BF1D92F152F482BA23225E12C0E232463C15709298792CEE2FEE00711B9768DE95B5E338941D261
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8720
                                                                                                                                                                                                                                                      Entropy (8bit):0.2191763562065486
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Ob9tFlljq7A/mhWJFuQ3yy7IOWUamcCtdweytllrE9SFcTp4AGbNCV9RUI8cn:ObG75fO4mcWd0Xi99pEYTn
                                                                                                                                                                                                                                                      MD5:B58750C8F35427EDE0E70200624C1E98
                                                                                                                                                                                                                                                      SHA1:9818B16AD2AABE1ED8B9983E34B9CC0FDE1A5600
                                                                                                                                                                                                                                                      SHA-256:32060405A2EFBBC5481D822F63C3C0C4512665277F1F7783E279E23B64498110
                                                                                                                                                                                                                                                      SHA-512:8DD695E98E64FDAF6BBDECE68F2A40F7E972129761F2DFA55F73921936E312D93F098EBA3A83ED52E292D4E05455B82E7BADB81CCBE68096B38770ABF70611A4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.............'.....&....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):115717
                                                                                                                                                                                                                                                      Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                      MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):45056
                                                                                                                                                                                                                                                      Entropy (8bit):3.54893738694675
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:jj9P0F3P/Kbt3QkQerJgam6I/c3773pLsRKToaAQhf:jdG3P/qe2M037aRKc09
                                                                                                                                                                                                                                                      MD5:1A0FCA410A67423B7C26022E7E78E3F9
                                                                                                                                                                                                                                                      SHA1:5707E4B6DE04154957BA2D2BE0EEE41F6A661829
                                                                                                                                                                                                                                                      SHA-256:1BD63CC89701CA5209E1975D32EE3D88420FBDC0657D5BBDC1D7E33D88E766DD
                                                                                                                                                                                                                                                      SHA-512:D0B701F0622B965A40DF9F8F527A963F63472E171958982BE16B7D3D65B282DF57AF092ADC05A9B34EEBC217E8DD6CE1C90804A6FC6B40A1937C688A805666DE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                                                                                      Entropy (8bit):5.26291995531775
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:7QOyvaYeb8rcHEZrELFUtKV/U8R5JYeb8rcHEZrEZSJ:7IaYeb8nZrExg8JYeb8nZrEZe
                                                                                                                                                                                                                                                      MD5:8BB661E7042A3EC0D5965FD9D0C30F09
                                                                                                                                                                                                                                                      SHA1:007B5A6D036E8D32FE6E6D9481172637A24600A0
                                                                                                                                                                                                                                                      SHA-256:93CC0309F4450C2229178FC137A773DFBD250CD1E2BC58B020434F05E5F15335
                                                                                                                                                                                                                                                      SHA-512:1AD3D9F1FAE9EDCBB76534319282BA1AC62D5BB2D009BC1CE880C10AC71BB03DDC7BF515B5D6F8CCD33939CD186B0AEFAF88328AB6B112C0A01C0829B3381BCB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:18.394 1850 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/01/08-03:23:18.395 1850 Recovering log #3.2025/01/08-03:23:18.396 1850 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):404
                                                                                                                                                                                                                                                      Entropy (8bit):5.26291995531775
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:7QOyvaYeb8rcHEZrELFUtKV/U8R5JYeb8rcHEZrEZSJ:7IaYeb8nZrExg8JYeb8nZrEZe
                                                                                                                                                                                                                                                      MD5:8BB661E7042A3EC0D5965FD9D0C30F09
                                                                                                                                                                                                                                                      SHA1:007B5A6D036E8D32FE6E6D9481172637A24600A0
                                                                                                                                                                                                                                                      SHA-256:93CC0309F4450C2229178FC137A773DFBD250CD1E2BC58B020434F05E5F15335
                                                                                                                                                                                                                                                      SHA-512:1AD3D9F1FAE9EDCBB76534319282BA1AC62D5BB2D009BC1CE880C10AC71BB03DDC7BF515B5D6F8CCD33939CD186B0AEFAF88328AB6B112C0A01C0829B3381BCB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:18.394 1850 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/01/08-03:23:18.395 1850 Recovering log #3.2025/01/08-03:23:18.396 1850 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                                                                      Entropy (8bit):5.164244831399748
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/cjlyq2PRN23oH+Tcwt8a2jMGIFUtK/51ZmwU/YlRkwORN23oH+Tcwt8a2jM4:7QEyvaYeb8EFUtK7/UglR5JYeb8bJ
                                                                                                                                                                                                                                                      MD5:C33AEF466610A186E6389EB6DA623A00
                                                                                                                                                                                                                                                      SHA1:980768A480D74BA0214533156635CFDCA77B51DB
                                                                                                                                                                                                                                                      SHA-256:1AFFF68E933B23CB3C9D11CBD2B524371063B25E68E4A9B9F997B34FD6AA1EAC
                                                                                                                                                                                                                                                      SHA-512:9F3335420849EF6752C4C5A74B0EEF84ACDAE101335222B7E1FDEDC8CCD2E4203036AA2B869BCA153E5A8995F253FD8C4A5638395733E53FC31EE0DABC8F168A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.439 1534 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/08-03:23:17.441 1534 Recovering log #3.2025/01/08-03:23:17.444 1534 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                                                                      Entropy (8bit):5.164244831399748
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/cjlyq2PRN23oH+Tcwt8a2jMGIFUtK/51ZmwU/YlRkwORN23oH+Tcwt8a2jM4:7QEyvaYeb8EFUtK7/UglR5JYeb8bJ
                                                                                                                                                                                                                                                      MD5:C33AEF466610A186E6389EB6DA623A00
                                                                                                                                                                                                                                                      SHA1:980768A480D74BA0214533156635CFDCA77B51DB
                                                                                                                                                                                                                                                      SHA-256:1AFFF68E933B23CB3C9D11CBD2B524371063B25E68E4A9B9F997B34FD6AA1EAC
                                                                                                                                                                                                                                                      SHA-512:9F3335420849EF6752C4C5A74B0EEF84ACDAE101335222B7E1FDEDC8CCD2E4203036AA2B869BCA153E5A8995F253FD8C4A5638395733E53FC31EE0DABC8F168A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.439 1534 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/08-03:23:17.441 1534 Recovering log #3.2025/01/08-03:23:17.444 1534 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                      MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                      SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                      SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                      SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1155
                                                                                                                                                                                                                                                      Entropy (8bit):5.281415099445626
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YXsC7ZVMdBs7ZFRudFGcsXUbZ6ma3yeebsX3ZCO4iMHIrbz7nby:YXsC18s1fcdseleebsZCpHIrb+
                                                                                                                                                                                                                                                      MD5:76173B03CC6964E6B27725BA8CE7011B
                                                                                                                                                                                                                                                      SHA1:30B01FF19C8DFF5BA7E8AAB69B097DAD105E8CBF
                                                                                                                                                                                                                                                      SHA-256:2DEF3461987C88A41FD99E2BFE4697532E8F935F8671221EE31610F5DBEA4CB0
                                                                                                                                                                                                                                                      SHA-512:E792D10EEE9F419F28A10BECB588B5098CCC0AEB48C6FE91C0C4E8B37075CC41129B5D9391A52F5222A291AD6A7170F203D5C665EB3004077016A2D495F3FBCC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13383390199241451","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13383390200316519","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380891818432670","port":443,"protocol_str":"quic"}],"anonymization":["HAAAABUAAABodHRwczovL21pY3Jvc29mdC5jb20AAAA=",false],"server":"https://msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com"},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380891821362084","port":443,"protocol_str":"quic"}],"anonymization":["FAAAABAAAABodHRwczovL2JpbmcuY29t",false],"network_stats":{"srtt":133539},"se
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                      MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                      SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                      SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                      SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                                                                                      MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                                                                                      SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                                                                                      SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                                                                                      SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                                                                      Entropy (8bit):1.1147008362444222
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:TFkIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBis:JkIEumQv8m1ccnvS6/b+cI9/B1a
                                                                                                                                                                                                                                                      MD5:B1A65F44E3DB9CEAA0EEED6FD7BF8C65
                                                                                                                                                                                                                                                      SHA1:CA3652759C4BB28E3A38886B6A57542EE317F468
                                                                                                                                                                                                                                                      SHA-256:091DA9B46FF8122A70ED1DA4EDEA795FF877C8BB40480ADEAEBEB774F6B1DEF2
                                                                                                                                                                                                                                                      SHA-512:8B0BC44AE61658565C6C591803F8420DCA6AC690D4CA55DBAE8DBF818716FA2D52AF27B28CE940259E964DA5DD9B3B278755885EEE6C30E56C4EA98624DB81F9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                      Entropy (8bit):0.4716248163409303
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:TLYcfCNWbgZFORkq6cMfPmh0E6UwccI5fB:TeWbgZFORKPXU1cEB
                                                                                                                                                                                                                                                      MD5:72E9D82D6C1742197EEA43EC203C6825
                                                                                                                                                                                                                                                      SHA1:275AE552E437747FD707962111675AA2C8DEEB0F
                                                                                                                                                                                                                                                      SHA-256:0DB0BA239E0421208146C4FBB809F2DBD960019FE4F4EC4CBC894C29627DD759
                                                                                                                                                                                                                                                      SHA-512:C62C7C0C9BBE1CFAE2FEF39FBDF70BB5316713D87453096676BD854A19FDD8BC62F1608F8BE3602AD8770B94C13FFE5A9516F05A95548615CB78ED9CEADC7EA9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......q..g...q.0....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                      Entropy (8bit):0.5743529459392946
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:TLSnAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isCHIrdNG7fdjxHIXOFSY:TLSOUOq0afDdWec9sJKG7zo7J5fc
                                                                                                                                                                                                                                                      MD5:558A3F8C86B4E6580B54E8F7FA7E3DAF
                                                                                                                                                                                                                                                      SHA1:BE2CA20287B762D66037530A721A825786816845
                                                                                                                                                                                                                                                      SHA-256:4821B776B0FDC4190DB1B261174F6C2D664DD45F3C0D77FE359D7B63FF64609C
                                                                                                                                                                                                                                                      SHA-512:BF743179D9448C8BF2256EEA447CD43FB1440C620CD57F8C72A71BED0995F2590FAE177426AF38211E9ADEADD3A0A023AAFA91517907F1AFF5F3A7794CBFD143
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12091
                                                                                                                                                                                                                                                      Entropy (8bit):5.18588849266537
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:st9J9pQTryZigaba4uyFsBmH3O2hjkwgG3L88bV+FiANsdPRzJ:st9LA3uysoH337hbGiqsx
                                                                                                                                                                                                                                                      MD5:87199AE04CF38A36A074C3F209FA2D19
                                                                                                                                                                                                                                                      SHA1:FD26EB19F94B47A5D143DCDA7C1A2A5278DAB295
                                                                                                                                                                                                                                                      SHA-256:E2A992AB2A9C38A42882B780A656BB1A136D77C3199EC349F4C6FC387AB499C3
                                                                                                                                                                                                                                                      SHA-512:310B1985518238C84E6ECCDEFCA09510F5D49C93B2822573F8B0302852DA9B88C0FD0D1F3B9BBBB5794F718E4C095791230C96FC7FC07E7F0FED726B7D5C81AC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380798197745123","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12091
                                                                                                                                                                                                                                                      Entropy (8bit):5.18588849266537
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:st9J9pQTryZigaba4uyFsBmH3O2hjkwgG3L88bV+FiANsdPRzJ:st9LA3uysoH337hbGiqsx
                                                                                                                                                                                                                                                      MD5:87199AE04CF38A36A074C3F209FA2D19
                                                                                                                                                                                                                                                      SHA1:FD26EB19F94B47A5D143DCDA7C1A2A5278DAB295
                                                                                                                                                                                                                                                      SHA-256:E2A992AB2A9C38A42882B780A656BB1A136D77C3199EC349F4C6FC387AB499C3
                                                                                                                                                                                                                                                      SHA-512:310B1985518238C84E6ECCDEFCA09510F5D49C93B2822573F8B0302852DA9B88C0FD0D1F3B9BBBB5794F718E4C095791230C96FC7FC07E7F0FED726B7D5C81AC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380798197745123","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12091
                                                                                                                                                                                                                                                      Entropy (8bit):5.18588849266537
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:st9J9pQTryZigaba4uyFsBmH3O2hjkwgG3L88bV+FiANsdPRzJ:st9LA3uysoH337hbGiqsx
                                                                                                                                                                                                                                                      MD5:87199AE04CF38A36A074C3F209FA2D19
                                                                                                                                                                                                                                                      SHA1:FD26EB19F94B47A5D143DCDA7C1A2A5278DAB295
                                                                                                                                                                                                                                                      SHA-256:E2A992AB2A9C38A42882B780A656BB1A136D77C3199EC349F4C6FC387AB499C3
                                                                                                                                                                                                                                                      SHA-512:310B1985518238C84E6ECCDEFCA09510F5D49C93B2822573F8B0302852DA9B88C0FD0D1F3B9BBBB5794F718E4C095791230C96FC7FC07E7F0FED726B7D5C81AC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380798197745123","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):12091
                                                                                                                                                                                                                                                      Entropy (8bit):5.18588849266537
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:st9J9pQTryZigaba4uyFsBmH3O2hjkwgG3L88bV+FiANsdPRzJ:st9LA3uysoH337hbGiqsx
                                                                                                                                                                                                                                                      MD5:87199AE04CF38A36A074C3F209FA2D19
                                                                                                                                                                                                                                                      SHA1:FD26EB19F94B47A5D143DCDA7C1A2A5278DAB295
                                                                                                                                                                                                                                                      SHA-256:E2A992AB2A9C38A42882B780A656BB1A136D77C3199EC349F4C6FC387AB499C3
                                                                                                                                                                                                                                                      SHA-512:310B1985518238C84E6ECCDEFCA09510F5D49C93B2822573F8B0302852DA9B88C0FD0D1F3B9BBBB5794F718E4C095791230C96FC7FC07E7F0FED726B7D5C81AC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380798197745123","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):37816
                                                                                                                                                                                                                                                      Entropy (8bit):5.556056280408457
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:dSzUUL7pLGLh6UWPs6f7E8F1+UoAYDCx9Tuqh0VfUC9xbog/OVByp54rwJlZJDdJ:dSzUUdch6UWPs6f7Eu1ja4I5pJlFytY
                                                                                                                                                                                                                                                      MD5:5121C9FFAB5CAF5D299D33D216C306B2
                                                                                                                                                                                                                                                      SHA1:3E601D7D09BDB983539B5BBBB8721C80E31C7608
                                                                                                                                                                                                                                                      SHA-256:4675BDC77AD2A60668C9D3E0406A8032CE31F4977ABB5002F246F33AFC72E446
                                                                                                                                                                                                                                                      SHA-512:8728C18DFBEE9964DF448A7D22F9D47948B1D9197CED0897CD9D36ABDF20DD3186CA90C5734BD3B3CCC2A8AF878618D8DD921F4E9477ADDB7EE3C1070ED7C4D0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380798197349808","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380798197349808","location":5,"ma
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):37816
                                                                                                                                                                                                                                                      Entropy (8bit):5.556056280408457
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:dSzUUL7pLGLh6UWPs6f7E8F1+UoAYDCx9Tuqh0VfUC9xbog/OVByp54rwJlZJDdJ:dSzUUdch6UWPs6f7Eu1ja4I5pJlFytY
                                                                                                                                                                                                                                                      MD5:5121C9FFAB5CAF5D299D33D216C306B2
                                                                                                                                                                                                                                                      SHA1:3E601D7D09BDB983539B5BBBB8721C80E31C7608
                                                                                                                                                                                                                                                      SHA-256:4675BDC77AD2A60668C9D3E0406A8032CE31F4977ABB5002F246F33AFC72E446
                                                                                                                                                                                                                                                      SHA-512:8728C18DFBEE9964DF448A7D22F9D47948B1D9197CED0897CD9D36ABDF20DD3186CA90C5734BD3B3CCC2A8AF878618D8DD921F4E9477ADDB7EE3C1070ED7C4D0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380798197349808","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380798197349808","location":5,"ma
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):343
                                                                                                                                                                                                                                                      Entropy (8bit):3.985941638401497
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:S85aEFljljljljljljljljljlUDtladkEHrD5BLTDc:S+a8ljljljljljljljljljliekm5pDc
                                                                                                                                                                                                                                                      MD5:16CD63F4892D264C1D77E38E5CD09DDB
                                                                                                                                                                                                                                                      SHA1:075D6B90D9FE790C441E32FD308D8548D3266E9C
                                                                                                                                                                                                                                                      SHA-256:87295097F6CDF895ECFFFB5D914EA240079C5FEAC81F56C27DEA93D2595F29FD
                                                                                                                                                                                                                                                      SHA-512:12B477CFF15A4F340D4820E9F140C919C6D8D0D419FCEF6E59EECBF5A2455905DC4F39A944E169E46DCAA303C7148C2BDB9DC82C0B09DA085A68AEA29F88630D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f..................h................next-map-id.1.Inamespace-86f8b9e3_48a4_4394_9057_dbb019ff5385-https://www.microsoft.com/.0
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.151535476860633
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/eyq2PRN23oH+TcwtrQMxIFUtK/1j1ZmwU/DKlRkwORN23oH+TcwtrQMFLJ:7QmyvaYebCFUtKtJ/UbKlR5JYebtJ
                                                                                                                                                                                                                                                      MD5:4B0349A85584D60EE2A886ACBDC98B56
                                                                                                                                                                                                                                                      SHA1:F0227E26D8AFBBDE4D3D0CD667F672A6D60777B1
                                                                                                                                                                                                                                                      SHA-256:74BA56B05902138F237F29651F498FEBA134547F19C68E85CC3C5C2EA553575F
                                                                                                                                                                                                                                                      SHA-512:26F5844C2A1373A81BC62C34A30EAD5194A8848750E449E8DBAAAF81B11FEB2DCF143786E3AA928B2BB79F0F8C2E7FA6496B78AD7CE9790281CF08BE151A913F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.792 1534 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/01/08-03:23:17.801 1534 Recovering log #3.2025/01/08-03:23:17.806 1534 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.151535476860633
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/eyq2PRN23oH+TcwtrQMxIFUtK/1j1ZmwU/DKlRkwORN23oH+TcwtrQMFLJ:7QmyvaYebCFUtKtJ/UbKlR5JYebtJ
                                                                                                                                                                                                                                                      MD5:4B0349A85584D60EE2A886ACBDC98B56
                                                                                                                                                                                                                                                      SHA1:F0227E26D8AFBBDE4D3D0CD667F672A6D60777B1
                                                                                                                                                                                                                                                      SHA-256:74BA56B05902138F237F29651F498FEBA134547F19C68E85CC3C5C2EA553575F
                                                                                                                                                                                                                                                      SHA-512:26F5844C2A1373A81BC62C34A30EAD5194A8848750E449E8DBAAAF81B11FEB2DCF143786E3AA928B2BB79F0F8C2E7FA6496B78AD7CE9790281CF08BE151A913F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.792 1534 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/01/08-03:23:17.801 1534 Recovering log #3.2025/01/08-03:23:17.806 1534 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):9128
                                                                                                                                                                                                                                                      Entropy (8bit):3.9760553956235385
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:32S91vAmFmTdJIQfCpkdmtQmgdmtQmgdmtQmgdmtQmZDdEo+ml9DhEovw6mOwDpi:32q+meNjjjgJ
                                                                                                                                                                                                                                                      MD5:F0AEFEAAF93A793F7B5DEB611516DD8C
                                                                                                                                                                                                                                                      SHA1:50E450EF831236D92593839D5E89373049420D0D
                                                                                                                                                                                                                                                      SHA-256:EBD96944873125CCBFB7713582ABD344A445493B208BD40B8248339D4CC11138
                                                                                                                                                                                                                                                      SHA-512:B229CA0880C31CADF987BF0270D0D737F68BD46D8DF58259410F727681DDD3E945E69585C717B66E8546F78CD75EFB85B583FD405ED83415FE9D1E1323EC72A8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SNSS........a.y............a.y......".a.y............a.y........a.y........a.y........a.y....!...a.y................................a.y.a.y1..,....a.y$...27624d4c_7d2f_41f7_b9dd_f8786bb8698c....a.y........a.y....t7..........a.y....a.y........................a.y........................a.y............a.y....9...file:///C:/Users/user/Desktop/Swift-TT680169%20Report.svg...............!........................................................................................................q.-+...q.-+..H.......`...............X.......................................................z...9...f.i.l.e.:./././.C.:./.U.s.e.r.s./.c.a.l.i./.D.e.s.k.t.o.p./.S.w.i.f.t.-.T.T.6.8.0.1.6.9.%.2.0.R.e.p.o.r.t...s.v.g.......................................8.......0.......8....................................................................... .......................................................P...$...4.b.2.4.5.3.3.9.-.5.5.3.7.-.4.3.1.6.-.a.9.4.3.-.6.5.c.8.4.1.8.e.7.e.2.9.................P...$...f.c.6.4.d
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                      Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                                      MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                                      SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                                      SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                                      SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):348
                                                                                                                                                                                                                                                      Entropy (8bit):5.169163999990263
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/aMq2PRN23oH+Tcwt7Uh2ghZIFUtK/dZmwU/ykwORN23oH+Tcwt7Uh2gnLJ:7QPvaYebIhHh2FUtKl/U65JYebIhHLJ
                                                                                                                                                                                                                                                      MD5:9DC3156AA091A97454146E17EBC4188D
                                                                                                                                                                                                                                                      SHA1:2B1859F1F3CACE99585DB311F0934A47CC912151
                                                                                                                                                                                                                                                      SHA-256:FC441A680DE518FE79B752483749A3C57918160D27470D0996BBBB8477949F54
                                                                                                                                                                                                                                                      SHA-512:C589F26C3CB8100954FA24A3892F99CC8290CC39BC9360FB47D522BEEC972EE8F84DFAA994DC5F6DFB4A0ADC3274FC02D6CC1A6A5B075A07D82EE7B8E3216028
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.314 1864 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/01/08-03:23:17.319 1864 Recovering log #3.2025/01/08-03:23:17.329 1864 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):348
                                                                                                                                                                                                                                                      Entropy (8bit):5.169163999990263
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/aMq2PRN23oH+Tcwt7Uh2ghZIFUtK/dZmwU/ykwORN23oH+Tcwt7Uh2gnLJ:7QPvaYebIhHh2FUtKl/U65JYebIhHLJ
                                                                                                                                                                                                                                                      MD5:9DC3156AA091A97454146E17EBC4188D
                                                                                                                                                                                                                                                      SHA1:2B1859F1F3CACE99585DB311F0934A47CC912151
                                                                                                                                                                                                                                                      SHA-256:FC441A680DE518FE79B752483749A3C57918160D27470D0996BBBB8477949F54
                                                                                                                                                                                                                                                      SHA-512:C589F26C3CB8100954FA24A3892F99CC8290CC39BC9360FB47D522BEEC972EE8F84DFAA994DC5F6DFB4A0ADC3274FC02D6CC1A6A5B075A07D82EE7B8E3216028
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.314 1864 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/01/08-03:23:17.319 1864 Recovering log #3.2025/01/08-03:23:17.329 1864 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):430
                                                                                                                                                                                                                                                      Entropy (8bit):5.255864835246199
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:7QxlyvaYebvqBQFUtKc/UtR5JYebvqBvJ:7eYaYebvZgIDJYebvk
                                                                                                                                                                                                                                                      MD5:781E5583909158645E6928161B599B68
                                                                                                                                                                                                                                                      SHA1:18A13F6A9AFF01C31F642E45C28E814980DF1EA5
                                                                                                                                                                                                                                                      SHA-256:961C7E81532F4DEB83B97C2395243B8E0072A1EF33B52367D72830CE1C1CE1F7
                                                                                                                                                                                                                                                      SHA-512:49BC86A3344DC411CD73E4FD8FC8FA985E1E8503F2DC8426632DC0878F9A267260235247062FBCBF05F49307FA78063099695F9C93B6E5E5485D55347768A50D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.944 1534 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/01/08-03:23:17.952 1534 Recovering log #3.2025/01/08-03:23:17.960 1534 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):430
                                                                                                                                                                                                                                                      Entropy (8bit):5.255864835246199
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:7QxlyvaYebvqBQFUtKc/UtR5JYebvqBvJ:7eYaYebvZgIDJYebvk
                                                                                                                                                                                                                                                      MD5:781E5583909158645E6928161B599B68
                                                                                                                                                                                                                                                      SHA1:18A13F6A9AFF01C31F642E45C28E814980DF1EA5
                                                                                                                                                                                                                                                      SHA-256:961C7E81532F4DEB83B97C2395243B8E0072A1EF33B52367D72830CE1C1CE1F7
                                                                                                                                                                                                                                                      SHA-512:49BC86A3344DC411CD73E4FD8FC8FA985E1E8503F2DC8426632DC0878F9A267260235247062FBCBF05F49307FA78063099695F9C93B6E5E5485D55347768A50D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.944 1534 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/01/08-03:23:17.952 1534 Recovering log #3.2025/01/08-03:23:17.960 1534 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                                                                      Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                      MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                                      SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                                      SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                                      SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                                                                      Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                      MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                      SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                      SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                      SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                                                      Entropy (8bit):5.216516901213104
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:7QslyvaYebvqBZFUtK0Fo/UsR5JYebvqBaJ:79YaYebvyg9yDJYebvL
                                                                                                                                                                                                                                                      MD5:76BC4C5AB86E8770AF2AF5063C719695
                                                                                                                                                                                                                                                      SHA1:8207387E7C7A8629A1D0034845D64F3A9223AB11
                                                                                                                                                                                                                                                      SHA-256:5AF611F9616ED0FAE3A09675885B52C2B1FF4C5FD857ABC11EC63919D3DEC02E
                                                                                                                                                                                                                                                      SHA-512:7408809F79819DB8C82AE299A21F299AFCBA1057CA6B8BFA429F544369BD1877BC90427EBBD12708E71449508AA862DA3DF6491FF900075E19630377B476BF60
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:33.374 1534 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/01/08-03:23:33.375 1534 Recovering log #3.2025/01/08-03:23:33.378 1534 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                                                      Entropy (8bit):5.216516901213104
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:7QslyvaYebvqBZFUtK0Fo/UsR5JYebvqBaJ:79YaYebvyg9yDJYebvL
                                                                                                                                                                                                                                                      MD5:76BC4C5AB86E8770AF2AF5063C719695
                                                                                                                                                                                                                                                      SHA1:8207387E7C7A8629A1D0034845D64F3A9223AB11
                                                                                                                                                                                                                                                      SHA-256:5AF611F9616ED0FAE3A09675885B52C2B1FF4C5FD857ABC11EC63919D3DEC02E
                                                                                                                                                                                                                                                      SHA-512:7408809F79819DB8C82AE299A21F299AFCBA1057CA6B8BFA429F544369BD1877BC90427EBBD12708E71449508AA862DA3DF6491FF900075E19630377B476BF60
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:33.374 1534 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/01/08-03:23:33.375 1534 Recovering log #3.2025/01/08-03:23:33.378 1534 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                                                                      Entropy (8bit):5.203879179480284
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/vRE9+q2PRN23oH+TcwtpIFUtK/n3JZmwU/n39VkwORN23oH+Tcwta/WLJ:7QhE9+vaYebmFUtKfJ/Uf9V5JYebaUJ
                                                                                                                                                                                                                                                      MD5:1F935BD32CF074B97BD1FD510CFCE68A
                                                                                                                                                                                                                                                      SHA1:77AF5CA952E3B7DFAF371DCD223A792841AFFCB1
                                                                                                                                                                                                                                                      SHA-256:F77E79953B66C11E997DE29842555EEFA804CAA99FAACB715647DF1C35976DB2
                                                                                                                                                                                                                                                      SHA-512:849A63617B8126AF64F5E3D163E7176824042D680B5843377E07AF172EA029B90ACBF64934A554BEBDD59A889723D1CDED84379969903C57C063FDF1BDC3A0F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.315 184c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/08-03:23:17.316 184c Recovering log #3.2025/01/08-03:23:17.316 184c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                                                                      Entropy (8bit):5.203879179480284
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/vRE9+q2PRN23oH+TcwtpIFUtK/n3JZmwU/n39VkwORN23oH+Tcwta/WLJ:7QhE9+vaYebmFUtKfJ/Uf9V5JYebaUJ
                                                                                                                                                                                                                                                      MD5:1F935BD32CF074B97BD1FD510CFCE68A
                                                                                                                                                                                                                                                      SHA1:77AF5CA952E3B7DFAF371DCD223A792841AFFCB1
                                                                                                                                                                                                                                                      SHA-256:F77E79953B66C11E997DE29842555EEFA804CAA99FAACB715647DF1C35976DB2
                                                                                                                                                                                                                                                      SHA-512:849A63617B8126AF64F5E3D163E7176824042D680B5843377E07AF172EA029B90ACBF64934A554BEBDD59A889723D1CDED84379969903C57C063FDF1BDC3A0F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.315 184c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/08-03:23:17.316 184c Recovering log #3.2025/01/08-03:23:17.316 184c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):131072
                                                                                                                                                                                                                                                      Entropy (8bit):0.006723302310773164
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:ImtVz0TZj/x/tFCnNg4B/lkPtsvsI:IiVz0Td/MB/Wm0I
                                                                                                                                                                                                                                                      MD5:866C19A4224D90078DB430AD29CBEA8E
                                                                                                                                                                                                                                                      SHA1:114E0DD00F739B665B88CD8380C75B27398DF682
                                                                                                                                                                                                                                                      SHA-256:0E3A04B39ED6484FFBF4DF035F73694FFB2777F7AB576005686596553964F88E
                                                                                                                                                                                                                                                      SHA-512:D00089ADCA3986253CBD521782309CEAC9BE14795920E72431C10916D24D085B3B7EF53C2362D513A843AF6A4D9071C1B46C4DCBC9C49A4DA51A84CA862538EB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:VLnk.....?.......v|..lON................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):196608
                                                                                                                                                                                                                                                      Entropy (8bit):1.2654461289878576
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:8/2qOB1nxCkM8SAELyKOMq+8mKQ0MPVumm:Bq+n0J89ELyKOMq+8m5hy
                                                                                                                                                                                                                                                      MD5:82C8252272A464053EBADD837653D470
                                                                                                                                                                                                                                                      SHA1:B3248E1BA52CB8CA557136A069A9A5E8E167BE50
                                                                                                                                                                                                                                                      SHA-256:5FF5C34F360FEF0651B9606AE2C013566E6F1469EC9E2159F4EA7EAA8CE3ADC2
                                                                                                                                                                                                                                                      SHA-512:D7B0E162FDE454D1339D4A9D983569216B8C33D924B75C7B186E57241B04A2E515E39DB43FE0179C2D0FD3E3F2A8A94F093F6E6F51F7A3B473C49AE125FB07F8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                                                                                      Entropy (8bit):0.41235120905181716
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                                                                                                      MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                                                                                                      SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                                                                                                      SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                                                                                                      SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11755
                                                                                                                                                                                                                                                      Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                                      MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                                      SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                                      SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                                      SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):115717
                                                                                                                                                                                                                                                      Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                      MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                                                                      Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                      MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                      SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                      SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                      SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13673
                                                                                                                                                                                                                                                      Entropy (8bit):5.257633571106642
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:st9J9pQTryZiooMaba4uyTsBiH3O2hswlEOckwgG3L8ubV+F7KQAosdPRuJ:st9LAoCuisQH33ezOAtbGOQ9s+
                                                                                                                                                                                                                                                      MD5:8828D31037EF1E83DD924C9B82876A90
                                                                                                                                                                                                                                                      SHA1:E6C3B3DC6F76A4FB6568C83964407FA9E83C4D3E
                                                                                                                                                                                                                                                      SHA-256:438F47B3AA1AA6B8728DAEB7FCD1C4D38895392C98E79BE5E6C3BA97CF77AC39
                                                                                                                                                                                                                                                      SHA-512:B3F926416CB47DCEE8B5C1B7A309D3686C67C238822C9B5B7A80C78D881CE01BB22F1EDB3991C9D1FBA87DD70451029DEF5C20DE487D5DA12979987DB3FC7CAE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13380798197745123","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13341058280410352","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b6496
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                      Entropy (8bit):0.18683294448406368
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:ZConnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn/HX3D:QqHH
                                                                                                                                                                                                                                                      MD5:4D73C7424456B09341648D81CB4F4BF1
                                                                                                                                                                                                                                                      SHA1:455F0F22F4DA9D5EFE4BAFB901121C8577DA5D15
                                                                                                                                                                                                                                                      SHA-256:11AAAA928B704B73B155EF27E5CEE03752D07293E19354A1E65C9C1170B1CB19
                                                                                                                                                                                                                                                      SHA-512:32452983ADA0E592B795153FDE7BC43114684D1BD9A2440F2BD730A3C92E46E26EDCE61BB4F2A15C02DB618221C372A57874120E0B6B0F8D61458408C7137FCF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:..-.....)................D.Q4.-^..>l_..xq...7R...-.....)................D.Q4.-^..>l_..xq...7R.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):745752
                                                                                                                                                                                                                                                      Entropy (8bit):2.3777733355630386
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:gE8NhS5MyT8+FVMutuGubuluC7ujuIuDu+ukuAu/udunuCu4u3uauTu8u5:L/
                                                                                                                                                                                                                                                      MD5:B817E4366D3BC59B452DE65386C28B28
                                                                                                                                                                                                                                                      SHA1:034E2456C08CAE23AAF0F2266B696E5198B7BA8C
                                                                                                                                                                                                                                                      SHA-256:A7BBE51E7D33ADFC0162C22DFE3D197133F0FEF2EF742F3B6B616EEB441D243D
                                                                                                                                                                                                                                                      SHA-512:912F4293CBEFA036665BE863C3D4374501238E4973ABDD63936A9F6D430DBC968FA3A766418DAB0B88154AB7A5604E447271B5FFE68181EA8D2D4770FC434576
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:7....-..........^..>l_.....q..$.........^..>l_..X....9I4SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                      Size (bytes):486041
                                                                                                                                                                                                                                                      Entropy (8bit):6.030428408798329
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12288:fLdAM8QVkVLdGo8Q/IhLdGM6Q/OsL7GM8QSE:zOM8QaJQo8QwFQM6QGeaM8QF
                                                                                                                                                                                                                                                      MD5:503FDC8D9EC7C71453D0F7C18EEB6A5E
                                                                                                                                                                                                                                                      SHA1:F3CB0407BEF9D19E56220BBB9CFE5FDE61D0A05E
                                                                                                                                                                                                                                                      SHA-256:DED0A7A09350ED29E44848B853EAA52A692776479135407E8C2228B00F4755BD
                                                                                                                                                                                                                                                      SHA-512:05488216832F810167FA2DDBBA6A2C7E4CB64F6363AC83A1F9D1715FBF12E2E65873BE7F56B262AF2A9A795481C3EC5A1BFAB71639C07DBA5034989CA9ED50CD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:A..r.................20_1_1...1.,U.................20_1_1...1?.Q;0................39_config..........6.....n ...1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............E...;...............#38_h.......6.Z..W.F............................:.}..............021_download,2b327c11-62ba-485b-add3-f9645c805021......$2b327c11-62ba-485b-add3-f9645c805021................".......data:application/java-archive;base64,UEsDBAoAAAAAAKejJVoAAAAAAAAAAAAAAAATAAAAU3dpZnQgVHJhbnNhY3Rpb25zL1BLAwQUAAAACABXoyVaaJCt/jJgAQA4GgUALgAAAFN3aWZ0IFRyYW5zYWN0aW9ucy9Td2lmdCBUcmFuc2FjdGlvbiBSZXBvcnQuanNcvdfSs8qyJfoqfTf7hE7sD5C/2BfCCiRAeEF3xAkJZDDyBtPz4ZvMAsQ6HbE6tub/CRVVWWlHjjx+ruE7vl3/x/9HFWOKGf7P/+f/fHdP+MSMRlPm8N//65/HN78uksvIiv75f/85jGf0O93Snl1/0E
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.228004505868924
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/lL9+q2PRN23oH+TcwtfrK+IFUtK/lLJZmwU/mX9VkwORN23oH+TcwtfrUeLJ:7QtL4vaYeb23FUtKtLJ/UwD5JYeb3J
                                                                                                                                                                                                                                                      MD5:E725C675D51FF695DC8A65328945EC22
                                                                                                                                                                                                                                                      SHA1:0862E89408882197EF3F21C7DD1DE4C65DC01E4F
                                                                                                                                                                                                                                                      SHA-256:4B584DEA336060261EFE290D9FBE92DD2BB69CAABFFDC5102B6402F379AD35F7
                                                                                                                                                                                                                                                      SHA-512:36EAF84B2E18BBD86D58129899837F5322C34C82683F9385175F2E4528D712FEBC9EF580C4E0D2E90B9AE421E629C17049C1D559A9E7C2EA818D66C6C6CCC37F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.757 1868 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/01/08-03:23:17.757 1868 Recovering log #3.2025/01/08-03:23:17.758 1868 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.228004505868924
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/lL9+q2PRN23oH+TcwtfrK+IFUtK/lLJZmwU/mX9VkwORN23oH+TcwtfrUeLJ:7QtL4vaYeb23FUtKtLJ/UwD5JYeb3J
                                                                                                                                                                                                                                                      MD5:E725C675D51FF695DC8A65328945EC22
                                                                                                                                                                                                                                                      SHA1:0862E89408882197EF3F21C7DD1DE4C65DC01E4F
                                                                                                                                                                                                                                                      SHA-256:4B584DEA336060261EFE290D9FBE92DD2BB69CAABFFDC5102B6402F379AD35F7
                                                                                                                                                                                                                                                      SHA-512:36EAF84B2E18BBD86D58129899837F5322C34C82683F9385175F2E4528D712FEBC9EF580C4E0D2E90B9AE421E629C17049C1D559A9E7C2EA818D66C6C6CCC37F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.757 1868 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2025/01/08-03:23:17.757 1868 Recovering log #3.2025/01/08-03:23:17.758 1868 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):816
                                                                                                                                                                                                                                                      Entropy (8bit):4.0647916882227655
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:G0nYUtTNop//z32m5t/yVf9HqlIZfkBA//DtKhKg+rOyBrgxvB1ySxs:G0nYUtypD32m3yWlIZMBA5NgKIvB8Sxs
                                                                                                                                                                                                                                                      MD5:3BE72D8D40752B3A97028FDB2931FABA
                                                                                                                                                                                                                                                      SHA1:A27EA4726857A948F0A4B074062B674469A9A371
                                                                                                                                                                                                                                                      SHA-256:3C18553C8C3F7E801855F3579AC57F3C156D783BBA27FB35C6D2FB6CB89BD902
                                                                                                                                                                                                                                                      SHA-512:8EBD4D6980BB7796615217E72BC65953C920B68B9259341CD52858C1E889EC90339E2A304FE0C971D6C6EF9AFC4A00CFB3E5CC89C7B2DF8737A0C7EC241BDADC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....X...................20_.....W.J+.................19_......qY.................18_.....'}2..................37_.......c..................38_......i...................39_.....Owa..................20_.....4.9..................20_.....B.I..................19_..........................18_.....2.1..................37_..........................38_......=.%.................39_.....p.j..................9_.....JJ...................9_.....|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... ......................__global... .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                                                                                                      Entropy (8bit):5.224708556288472
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/DL9+q2PRN23oH+TcwtfrzAdIFUtK/8XJZmwU/GN9VkwORN23oH+TcwtfrzId:7QX4vaYeb9FUtK2J/U8D5JYeb2J
                                                                                                                                                                                                                                                      MD5:9D2F1DCC81DFF1E3DDC0BF3EDCAC0ED6
                                                                                                                                                                                                                                                      SHA1:25824174D3C19FE64D05713166D29BF915C26A2E
                                                                                                                                                                                                                                                      SHA-256:5562A704249794B13624BC501285452B42E140796C3E2D38FF7F7BD2BC1E4C11
                                                                                                                                                                                                                                                      SHA-512:3C33CA3FC954D7FEF0C289AC5F7AEC030763EB72203DC7E094E94B5DCD2E920F4F2731976E8AF77CF05E5ACF0F396FCFF05CD0B96C0DDAE3C65AB3F0F97A1AE0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.751 1868 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/08-03:23:17.752 1868 Recovering log #3.2025/01/08-03:23:17.754 1868 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                                                                                                      Entropy (8bit):5.224708556288472
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:iOQ/DL9+q2PRN23oH+TcwtfrzAdIFUtK/8XJZmwU/GN9VkwORN23oH+TcwtfrzId:7QX4vaYeb9FUtK2J/U8D5JYeb2J
                                                                                                                                                                                                                                                      MD5:9D2F1DCC81DFF1E3DDC0BF3EDCAC0ED6
                                                                                                                                                                                                                                                      SHA1:25824174D3C19FE64D05713166D29BF915C26A2E
                                                                                                                                                                                                                                                      SHA-256:5562A704249794B13624BC501285452B42E140796C3E2D38FF7F7BD2BC1E4C11
                                                                                                                                                                                                                                                      SHA-512:3C33CA3FC954D7FEF0C289AC5F7AEC030763EB72203DC7E094E94B5DCD2E920F4F2731976E8AF77CF05E5ACF0F396FCFF05CD0B96C0DDAE3C65AB3F0F97A1AE0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2025/01/08-03:23:17.751 1868 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2025/01/08-03:23:17.752 1868 Recovering log #3.2025/01/08-03:23:17.754 1868 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                                                                      Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                                      MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                                      SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                                      SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                                      SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                      Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                                      MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                                      SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                                      SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                                      SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:117.0.2045.47
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                                                                      Entropy (8bit):6.106091902357669
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynui+EeTTvqrv/toYKBuSZ+aoo:k/0+zI7ynz+EGTivTKBuWNP
                                                                                                                                                                                                                                                      MD5:5DE73E5B319EDC5E84FF16F562E556BF
                                                                                                                                                                                                                                                      SHA1:7DC99F4592F745ED8080247D7F723995010EFA08
                                                                                                                                                                                                                                                      SHA-256:4625DEA53A2CA0016C03789B3705E351E97D1B07654F2C2A49B8B78EEBD1CB51
                                                                                                                                                                                                                                                      SHA-512:6F1D221F58E343109BFB26EFDDAEB542B0527C7AE30ECDFD8F7196A70496208DE3D2AE8B1C6AB086F57C3D5432A0BD778CC577F3845CA547990AAB44A0748D94
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                                                                      Entropy (8bit):6.106091902357669
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynui+EeTTvqrv/toYKBuSZ+aoo:k/0+zI7ynz+EGTivTKBuWNP
                                                                                                                                                                                                                                                      MD5:5DE73E5B319EDC5E84FF16F562E556BF
                                                                                                                                                                                                                                                      SHA1:7DC99F4592F745ED8080247D7F723995010EFA08
                                                                                                                                                                                                                                                      SHA-256:4625DEA53A2CA0016C03789B3705E351E97D1B07654F2C2A49B8B78EEBD1CB51
                                                                                                                                                                                                                                                      SHA-512:6F1D221F58E343109BFB26EFDDAEB542B0527C7AE30ECDFD8F7196A70496208DE3D2AE8B1C6AB086F57C3D5432A0BD778CC577F3845CA547990AAB44A0748D94
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                                                                      Entropy (8bit):6.106091902357669
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynui+EeTTvqrv/toYKBuSZ+aoo:k/0+zI7ynz+EGTivTKBuWNP
                                                                                                                                                                                                                                                      MD5:5DE73E5B319EDC5E84FF16F562E556BF
                                                                                                                                                                                                                                                      SHA1:7DC99F4592F745ED8080247D7F723995010EFA08
                                                                                                                                                                                                                                                      SHA-256:4625DEA53A2CA0016C03789B3705E351E97D1B07654F2C2A49B8B78EEBD1CB51
                                                                                                                                                                                                                                                      SHA-512:6F1D221F58E343109BFB26EFDDAEB542B0527C7AE30ECDFD8F7196A70496208DE3D2AE8B1C6AB086F57C3D5432A0BD778CC577F3845CA547990AAB44A0748D94
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                                                                      Entropy (8bit):6.106091902357669
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynui+EeTTvqrv/toYKBuSZ+aoo:k/0+zI7ynz+EGTivTKBuWNP
                                                                                                                                                                                                                                                      MD5:5DE73E5B319EDC5E84FF16F562E556BF
                                                                                                                                                                                                                                                      SHA1:7DC99F4592F745ED8080247D7F723995010EFA08
                                                                                                                                                                                                                                                      SHA-256:4625DEA53A2CA0016C03789B3705E351E97D1B07654F2C2A49B8B78EEBD1CB51
                                                                                                                                                                                                                                                      SHA-512:6F1D221F58E343109BFB26EFDDAEB542B0527C7AE30ECDFD8F7196A70496208DE3D2AE8B1C6AB086F57C3D5432A0BD778CC577F3845CA547990AAB44A0748D94
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                                                                      Entropy (8bit):6.106091902357669
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynui+EeTTvqrv/toYKBuSZ+aoo:k/0+zI7ynz+EGTivTKBuWNP
                                                                                                                                                                                                                                                      MD5:5DE73E5B319EDC5E84FF16F562E556BF
                                                                                                                                                                                                                                                      SHA1:7DC99F4592F745ED8080247D7F723995010EFA08
                                                                                                                                                                                                                                                      SHA-256:4625DEA53A2CA0016C03789B3705E351E97D1B07654F2C2A49B8B78EEBD1CB51
                                                                                                                                                                                                                                                      SHA-512:6F1D221F58E343109BFB26EFDDAEB542B0527C7AE30ECDFD8F7196A70496208DE3D2AE8B1C6AB086F57C3D5432A0BD778CC577F3845CA547990AAB44A0748D94
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                                                                      Entropy (8bit):6.106091902357669
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynui+EeTTvqrv/toYKBuSZ+aoo:k/0+zI7ynz+EGTivTKBuWNP
                                                                                                                                                                                                                                                      MD5:5DE73E5B319EDC5E84FF16F562E556BF
                                                                                                                                                                                                                                                      SHA1:7DC99F4592F745ED8080247D7F723995010EFA08
                                                                                                                                                                                                                                                      SHA-256:4625DEA53A2CA0016C03789B3705E351E97D1B07654F2C2A49B8B78EEBD1CB51
                                                                                                                                                                                                                                                      SHA-512:6F1D221F58E343109BFB26EFDDAEB542B0527C7AE30ECDFD8F7196A70496208DE3D2AE8B1C6AB086F57C3D5432A0BD778CC577F3845CA547990AAB44A0748D94
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                                                                      Entropy (8bit):6.106091902357669
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynui+EeTTvqrv/toYKBuSZ+aoo:k/0+zI7ynz+EGTivTKBuWNP
                                                                                                                                                                                                                                                      MD5:5DE73E5B319EDC5E84FF16F562E556BF
                                                                                                                                                                                                                                                      SHA1:7DC99F4592F745ED8080247D7F723995010EFA08
                                                                                                                                                                                                                                                      SHA-256:4625DEA53A2CA0016C03789B3705E351E97D1B07654F2C2A49B8B78EEBD1CB51
                                                                                                                                                                                                                                                      SHA-512:6F1D221F58E343109BFB26EFDDAEB542B0527C7AE30ECDFD8F7196A70496208DE3D2AE8B1C6AB086F57C3D5432A0BD778CC577F3845CA547990AAB44A0748D94
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                                                                      Entropy (8bit):6.106091902357669
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynui+EeTTvqrv/toYKBuSZ+aoo:k/0+zI7ynz+EGTivTKBuWNP
                                                                                                                                                                                                                                                      MD5:5DE73E5B319EDC5E84FF16F562E556BF
                                                                                                                                                                                                                                                      SHA1:7DC99F4592F745ED8080247D7F723995010EFA08
                                                                                                                                                                                                                                                      SHA-256:4625DEA53A2CA0016C03789B3705E351E97D1B07654F2C2A49B8B78EEBD1CB51
                                                                                                                                                                                                                                                      SHA-512:6F1D221F58E343109BFB26EFDDAEB542B0527C7AE30ECDFD8F7196A70496208DE3D2AE8B1C6AB086F57C3D5432A0BD778CC577F3845CA547990AAB44A0748D94
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                      Entropy (8bit):0.6076734404679848
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:TLyeuAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is9kDydUzcQAJmdLRlEk:TLyXOUOq0afDdWec9sJuk802D7J5fc
                                                                                                                                                                                                                                                      MD5:F8EF21D26493A9CCDCC67C57903041B0
                                                                                                                                                                                                                                                      SHA1:4698EBCEDA9BBDBCED60809F8DD4462909D80C21
                                                                                                                                                                                                                                                      SHA-256:EEB4D9CE5D926F93404E8BE393D20EDAD935D2303DDC690885CAEC2DD78D2FF7
                                                                                                                                                                                                                                                      SHA-512:B1EC66B2A2F86503FF3142F911D58B9AE925A61A52BDF3A63A18CA71112D6C5D0A040185E81B5805D2468F12547D6B8D687AAE6BBA0D236926C754DF0042B349
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):47
                                                                                                                                                                                                                                                      Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                      MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                      SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                      SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                      SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                      Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                      MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                      SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                      SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                      SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):50
                                                                                                                                                                                                                                                      Entropy (8bit):3.9904355005135823
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:0xXF/XctY5GUf+:0RFeUf+
                                                                                                                                                                                                                                                      MD5:E144AFBFB9EE10479AE2A9437D3FC9CA
                                                                                                                                                                                                                                                      SHA1:5AAAC173107C688C06944D746394C21535B0514B
                                                                                                                                                                                                                                                      SHA-256:EB28E8ED7C014F211BD81308853F407DF86AEBB5F80F8E4640C608CD772544C2
                                                                                                                                                                                                                                                      SHA-512:837D15B3477C95D2D71391D677463A497D8D9FFBD7EB42E412DA262C9B5C82F22CE4338A0BEAA22C81A06ECA2DF7A9A98B7D61ECACE5F087912FD9BA7914AF3F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:topTraffic_170540185939602997400506234197983529371
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):575056
                                                                                                                                                                                                                                                      Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                      MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                      SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                      SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                      SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                                                      Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQHn:YQ3Kq9X0dMgAEwjFn
                                                                                                                                                                                                                                                      MD5:E9E365607374115B92E4ABE4B9628101
                                                                                                                                                                                                                                                      SHA1:D5054EA9B22317DCA83801EB3586017BFCC0E2A8
                                                                                                                                                                                                                                                      SHA-256:5CD2C4D9F13524923046198C92213691539407E04FA520CDAE9EADE1BAD3D91D
                                                                                                                                                                                                                                                      SHA-512:A84D65ED53E43883E5ECB7848FBD48F5305A63E6975E6AF480CF85532879720061106BE54F2A5888EBC3569F7123081A0E6EB48CCB8D7DBA3E1DA1C8A3C50401
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":3}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):48345
                                                                                                                                                                                                                                                      Entropy (8bit):6.095442084831253
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:DMkbJrT8IeQc5dKGR7hfgMb2IYEeTT5oFAqMCoijMYxhJyoMxBL5uTY3JxChoa:DMk1rT8H1Kii5EeTTvqrv0BFuTAaoa
                                                                                                                                                                                                                                                      MD5:6BAAAF55AC8C6A18624EDBF417858FC6
                                                                                                                                                                                                                                                      SHA1:742F0A08C05F9CC9687FF0FB886E8B080BD0DAF6
                                                                                                                                                                                                                                                      SHA-256:1E521A112212146F93DBCD8C40FA2232F5A4A8009D4762F68653F0047ACAC2B1
                                                                                                                                                                                                                                                      SHA-512:FBD9D2495FCB80F652047ECEF71E69B88E185330DB625493F86CE6A38882E30B6630FB498161A25FC1A6658F301A4145DD099CE39C92605A7F4FE6EA7652E071
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"0"},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                      Size (bytes):58057
                                                                                                                                                                                                                                                      Entropy (8bit):6.106091902357669
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:k/Ps+wsI7ynui+EeTTvqrv/toYKBuSZ+aoo:k/0+zI7ynz+EGTivTKBuWNP
                                                                                                                                                                                                                                                      MD5:5DE73E5B319EDC5E84FF16F562E556BF
                                                                                                                                                                                                                                                      SHA1:7DC99F4592F745ED8080247D7F723995010EFA08
                                                                                                                                                                                                                                                      SHA-256:4625DEA53A2CA0016C03789B3705E351E97D1B07654F2C2A49B8B78EEBD1CB51
                                                                                                                                                                                                                                                      SHA-512:6F1D221F58E343109BFB26EFDDAEB542B0527C7AE30ECDFD8F7196A70496208DE3D2AE8B1C6AB086F57C3D5432A0BD778CC577F3845CA547990AAB44A0748D94
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"8ABCE35666CBACA121128B98C75E78308AAC1CE803625FAFB4A7AFA722C77CA4\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):48431
                                                                                                                                                                                                                                                      Entropy (8bit):6.095370202884342
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:OMkbJrT8IeQc5F9GR7hfgMb2I4EeTT5oFAqMCoijMYxhJyoMxBL5uTY3JxChoa:OMk1rT8HN9ii9EeTTvqrv0BFuTAaoa
                                                                                                                                                                                                                                                      MD5:E3084A78F6C1A197B863382E3164AC6B
                                                                                                                                                                                                                                                      SHA1:B934653029D21C2A2A95ED8F6F64D60F282E1A94
                                                                                                                                                                                                                                                      SHA-256:D7CC6B37CF4B437FA2DDE42AFA853F95CC13A3F72FB8D1BB61A4B594104FD131
                                                                                                                                                                                                                                                      SHA-512:9F5C1FCE215A4D68ED3EE9AEBB4B58F399155CBCC241113A3D3C392C3FB94214805EB88E990A9FF34C8134DA603ED1C258CCB33E88BBC3224D0D8CF2BF993701
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736324621"},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2278
                                                                                                                                                                                                                                                      Entropy (8bit):3.8350356913874424
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:uiTrlKxrgxqxl9Il8uTob/IFa0zGQpUPYCzun60g6qd1rc:mzY6b/IFa06QAq
                                                                                                                                                                                                                                                      MD5:80B09506F8A93C991CE6E42201DCA37D
                                                                                                                                                                                                                                                      SHA1:DB5E2BAEED2852A42EC8F49930937C9A0A629BB3
                                                                                                                                                                                                                                                      SHA-256:9C9896791B488563B60D190C1191531C38FD6D72EB11445460190BBCE5872425
                                                                                                                                                                                                                                                      SHA-512:B4BABC40D9E16456FA44258D99BFB72CF4C01456927059A13B3D39363AA34E4399A38CE2295EB12FB7A16CEE90235601C18DD055A39D3F9AABA5FA6FD9E7711B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.f.M.8.6.5.h.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.F.t.Y.4.F.A.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4622
                                                                                                                                                                                                                                                      Entropy (8bit):3.9985202972607663
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:4LY6b7H3FCbIPIQe2bPv5oD9DMZ07VllO:MngbIIKvijFO
                                                                                                                                                                                                                                                      MD5:8EF1681C4DAC4F59EB3A9CBEDF70F08D
                                                                                                                                                                                                                                                      SHA1:6C852F7B8FD194D0B38FA99D8AA0508986A76948
                                                                                                                                                                                                                                                      SHA-256:2390A56BDC346899DBEA29245DD65B9B1C6245D4249D78C2B9A67ADE962BF39D
                                                                                                                                                                                                                                                      SHA-512:743840B6DAF83E1C149AE9E91160F7E8A5C2BC833D242BCD97E55D14C89CD51A9C72672242A68166DF9D68C1D6946110B96C9DF40121F310487FBBD2673C17C6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".B.y.M.K.2.q.Z.h.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.F.t.Y.4.F.A.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2684
                                                                                                                                                                                                                                                      Entropy (8bit):3.900368927567795
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:uiTrlKx68Wa7xvxl9Il8uTobsYEJUYTUBr35n4pX9uo/A+S2d/vc:aRY6bsYjW6r3pi9uoyT
                                                                                                                                                                                                                                                      MD5:667A3FA5583E810A66368F0FA08F8967
                                                                                                                                                                                                                                                      SHA1:0FABF21EB1348398684BCAAADC67FD67C5770166
                                                                                                                                                                                                                                                      SHA-256:B4C4F30A058AE01812D64E121AA1BC696156EE859B89DC87E8F1DEFC8B865B6A
                                                                                                                                                                                                                                                      SHA-512:345151294605C16D6E037106D851AFB7C15A025F548E321A0E0B96E5A0CC9C2D52A0FD4823710CFB5D2172B097FA91F7849BECFDF0B2AE33AC0B0E75877C58E1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.x.c.N.C.3.i.A.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.F.t.Y.4.F.A.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 301 x 310, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):344906
                                                                                                                                                                                                                                                      Entropy (8bit):7.985976618328503
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:QiD1hkcUc/vy5TpPlMDlF7jDDIO6zKV0/iFORsUMQtwuaYGszEgrHqk6R:QipnX7jA/00/iUWiPzlKk2
                                                                                                                                                                                                                                                      MD5:7919DEDFB347632C09CD378C2B95903E
                                                                                                                                                                                                                                                      SHA1:406CEC5F3B296BFF28AB27A290513834EE00F634
                                                                                                                                                                                                                                                      SHA-256:4091F300F3398AC5B378E92A8C1086DD5CBD0AF6550D1A0BAA39D88AB03511BA
                                                                                                                                                                                                                                                      SHA-512:BC3FBF23F6235D2D75451821581AC91CA52E6DC6E317E22CC27CF1DC40CDE880B37E28AE534F9D01A4E02CECA8940E24A326C86C6B34526F9C4D15FC64A2FE24
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...-...6.....4......pHYs..!8..!8.E.1`....sRGB.........gAMA......a.....IDATx...k.f.u...u......-....U.dd.$R.d'..G.$..r.D...`.R...Re..*kf\....D.G~........Hd...d..$-..E.D......e.......}g.....Yk...`p....|.....z..^{......p\...{_w..w..3.7..}....z...k..k......]../.[...v..._..i.M..................S~q.D....W....[n...............U;.?...6.....5...m.............ou..3.W...u.....Lx....~.?..x./..X...._....y...........q.....5..^.re...X.w....k;3...f'I.].$....F ..B..(.. V..h.-/......2..=..-...Hg<.4....X.z..x...........`..z....#.........6....|4..7.@3 !qC.................!.~].da.=.7..Y.L._..(k.ES.q.`V.,.....c.1.-.G.\.c.z.....=^..].z........s..z..v..[7.o...&.`...$...R..@l.x..b...,..H.+.&u.n.!.....2.(.s.7z7'.".'.C......G..0,.e.........j..v....w.G.....w...W..{..W..W.......uz....g"N.J.f...B..:\..c>..nF.4......nd_..:.uv.r.\.3{.........X..e#..W......b.}._...5)_..].z...?~.._Y.....6a.....g..(....F'...2...._;.0..&?W....L... .N.....u.u`[.....U..d..@..#..s.N.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                      Size (bytes):334392
                                                                                                                                                                                                                                                      Entropy (8bit):5.013450527079773
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:mOAfrLpHJttJamF2HVF1SPtDNu8JPJRl0JSc:hAzdtEBF05NdJ7l0JSc
                                                                                                                                                                                                                                                      MD5:E865DE0263ADA94EA596FCE4EFD89AD0
                                                                                                                                                                                                                                                      SHA1:96447CBCAE6C1AF91DD19587F729EC6CDDDABC54
                                                                                                                                                                                                                                                      SHA-256:701435E822A78B82D53281AF3FFB20B3732462EC99C6F36AFDFC6F8EED4123F9
                                                                                                                                                                                                                                                      SHA-512:124F57E8F55A87ED2BF2F654D0BC59B5195807FB999C2E534BF22A9EB23471CA84F9A3794A20F3651DCEFCD324827988F28C439830CE98E325A7D39DE906BB3B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:function _0x5023(){var _0x24472e=['qvwnAjm4Sd','e581tkX1WT','OgWi80OwsB','IyMD17J1x4','XHg0Nic6Xz','RSgweDhlKS','cyxjcmVhdG','9yM2FlICU3','VCNjJbXzB4','NkVceDQ2XH','oYoRMUCKd3','MHhFQzZBLF','B4MjY0KSks','g0Myc6XzB4','6e+QdDu1vk','WzIyOV0sXz','hfMHhFQkE0','RvJSUsNWwo','MHhGNzNFW1','J1x4NDdceD','rjmgDibUQv','63hNk35zPq','L92cLmNsYX','JXRsJXFaZT','c/7ikoFi4S','gweDI2NSks','IyMCgweDE5','olaUVjZjda','Q3Qld25uWH','ODhbXzB4Rj','QyciVoNXRy','B8NSVkbiV8','Nikuam9pbi','WzM2NF0sXz','B4MTk0KV0p','B4RjYzNigp','cm4gIGZ1bm','AwNigweDEx','RjRFQygpLF','REUoMHhhMi','ApDQoJfQ0K','QqgCiiToJi','ZCzV0NfQX9','mxsjDKsQjX','wjQnA+JWFv','QoMHgxZGIp','KV0sXzB4RU','v6q2ya6Cey','YTgsLTB4Mz','RUE5Q1sxMD','51UaFtBcii','KDB4MTg2KS','c0MyksMHgx','g4MikpKyBf','zC+SVDCDc2','R1cm4NCgl9','kDOYvYNo8u','eEVBOUNbND','hGM0U0KCks','QpLCdceDY3','0KCQljYXRj','B4MjA0KV0p','g1N1x4NkVc','MHgxYjApLF','FHjZbB8ruf','RUQ3Mg0KCX','vxkRG8vwdX','dbrViKw+RK','8ifclZ6fRz','A4kSTLTIki','gxZWYpXShf','qcWSrmsFQ8','OUNbNDY2XS','MoKSxfMHhG','OTk
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):154477
                                                                                                                                                                                                                                                      Entropy (8bit):7.835886983924039
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                                                                                                                                      MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                                                                                                                                      SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                                                                                                                                      SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                                                                                                                                      SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 135363
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):76319
                                                                                                                                                                                                                                                      Entropy (8bit):7.995960499395982
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:1536:y7lTRS5Vvm808scZeEzFrSpzBUl4MZIGM/iys3BBrYunau6wp:Yh2dS8scZNzFrMa4M+lK5/nr
                                                                                                                                                                                                                                                      MD5:0876A085F087140D9108F2257042203B
                                                                                                                                                                                                                                                      SHA1:FF6A942726921A4CCE073AA682E6F8FB4CF01390
                                                                                                                                                                                                                                                      SHA-256:078C6C2E64EB3D0DEDE55F251E964859DDF03D9200F58957A4C78C90C6BA8DE5
                                                                                                                                                                                                                                                      SHA-512:5B16FBC9AFFF84135807830C26C5B8E9F6A33BAD0F14B1B6AA074A7DBF6B551A15F619BE3C9DBCFFB39A3495FD33980750E2CBEC362864354488B0D521145850
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...........=ko.9..|.`.=.7..|.x&....b1p.;."._.L....l.%K...........U|6[Vvgp....Y,...b.85s.4..2k..53.....fj...g.....w...Z.O.s.|c.........t.?.c~....'..|....]ls....Kv..uc..x.?/.c.jmG\.0..{j..q...B....o..........ic!..(....."..a.3;..3sk^*.<.-...@'.{]....{eq..sj{..K....S..Om.s..-..+...|.....n....B j}.R.F..6....a..N.B.............].7@...hF....n..0;...r..~7...OO...y.D(s....{.8..........>G....pzl.F^"<h...+......&=.........^ ..H.5~......q..6.0.o...z....w.Wz.k5v.=E>.]. .0...c..}g)s...k......>>.,..Z...3F<......#..V.6..T?.......R`a9].kb..U...p.[..>....h.....pe.#..X.^.x..6....TC.=;....7.`U;V...,/..WH...'..S'Uv..\<s.5..y..vt.=...('.$......~.R..vi?.U..v......*...v.K..........9~e>............l.dw....<.....n.S7..{...n..G.Y.?..i.g...ro...W-...$.o...ii...........Dz.z....wc..~..o..."t....5J.FQ.yx...|.."\.E:)Z..........Y...`..:..Ak..=.J..8...2..0.....in.......i.wv..?F.Bz....c.en...3.9.3%V..f.&3...g...)+...M....a..{..4...&)CZ\..G....I.=..)8..|2.n....S..$.g.pk...
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11185
                                                                                                                                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 12493
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):175512
                                                                                                                                                                                                                                                      Entropy (8bit):7.998056716035855
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:3072:gGqJCj+1ZxdmdopHjHTFYPQyairiVoo4XSWrPoiXvJddppWmEIjRetkl:gl7E6lEMVo/S01fDpWmEgetkl
                                                                                                                                                                                                                                                      MD5:C754D86B107ECFCFC5F660AB6C933B4C
                                                                                                                                                                                                                                                      SHA1:1493885F53DEB1C71B3637A87C844F6FF7FC22BA
                                                                                                                                                                                                                                                      SHA-256:F72C9DD18B21ECA47EDA4E918FE1A0D638AA8B3AC3B2AEDE48B73D60ADD1B96A
                                                                                                                                                                                                                                                      SHA-512:67E0C1CA2C7FB185D3F00F126F1BD3424FF298271682801CE0E9D7B3105E138B1C2E79416A8363C43FAFF6F07986E08743898E5CC23D7B6AEF712D68F78DC554
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:............w.F.0.....N.M. ...2i._.8..$q.v.w....Y......V.....z?AH.3...>.c..P.[.]...q...CVm......h2 I..X..k.U7U>o.i1\......~.C.O.:-.{OFq......8....x<...~....$._.G.P.._O....9~.d..-.l..(...n.....7yY..$u|._....d>.#..8.H...-2.(..N$Ow.0..I.U.........l..uZA.*%.b.\n..G.vv..4.K.......4N..b.#Fgg..l..(M..#:.j=o.J.......53.>.N.l..turu:.P....\....\&W.*.....#(....g...c.g.3>.g'...6n.....|~....V...m\Y.......iJfd..5......P......w;O...Uz.Nwv.9..2mN.S8m...=.....`..<z..T.8...)Y.b.....1.1..<z.l......y....pA...X..>`..lrMr...........N.....]..<...........O.....\.(....O`..............b.5oV......p..3z..H..s............=....,..|<.k:.=l...RI.T..03y..J..i.....?...4..-.f.x.p...x6z...,.Y.l<#p..t.F.=.IUp....9..........)@u4!..xv..=.''.l._....f.._..q.........}...t.6N.N.......gr.N...8..|.....-.!......UY....P. ...+R...aV].......*.... .)..5....R......V.(nk.&...,.-.Ii[.DsR..2.$.I.*..4[.^."..$.Y.G.h+l].].......Q./.q...]......*......X.<.O.#..]gM..Q...Jyt.5..B..uq...%Y.V..z ....y...
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 100 x 35, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):94197
                                                                                                                                                                                                                                                      Entropy (8bit):7.996321416611377
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:1536:Iw+jBM6/+8OojlKp8dsAdXYX53QPyUKutZxI64WeJ9Jt2+isUW0bj:v+j6d8OylKpUop3QOrpJ9JUsUW0bj
                                                                                                                                                                                                                                                      MD5:AEB7B3872012801CF5E96C8021DBAD2C
                                                                                                                                                                                                                                                      SHA1:411DA624B99AA5B605DF2D303E3233CA6F42EDC7
                                                                                                                                                                                                                                                      SHA-256:CF8E23D1B7A47E25EE633953CCA42EF1F3FA9F709269FB6833C056E88FC3766D
                                                                                                                                                                                                                                                      SHA-512:81CAEAACD56151826B3224BB11C9CE31111328B699587D381A6F0D46BDE4417B3017C45B221F1278699D4DED48B7CB50DFB0DE9705638111015D5D0F6F8AE848
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...d...#.....Ua_.....PLTE.........UUU@@@333+++$II@@@999333.FF+@@;;;7773DD0@@-<<9996CC3@@1==.::77C5@@3==1;;/9B7@@5>>3<<1:B6>>5<<2@@0>>6<<3@@2>>5;;4@@3>>2==1<<4>>3==2<<1;@5??4==3<<2;@1??5>>3<@2??1>>5==4<@3??5<@4??3>>2==2<@4;?3==2<<2<?4>>4==3==2<?2>>4==4==3<?2>>2>>4==4<?2>>2==4<?4<>3>>2==2<?4<>4>>3==2=?3==3=?3<?2>>4==3==3<?3>>2==4==3<?3>>3>>2==4=?3<>3>>3==4<>3>>3==3=?4>>3=?3<>2>>4==3=?3<>3>>2==4=?3=>3<>3==2=?4=>3<>3>>3==2=>4<>3==2<>4>>3==3=?3<>4==3=>3>>2==4=?3=>3<>3==4=>3>>3=?2=>4<>3>>3=?3=>4>>3=?2>>4==3=>3<>2==4=>3=>3<>3==2=>4=>3<>3==3=>2=>4=>3>>3=>3=>2=>4>>3=?3=>3=>3>>3=?3=>3<>3=?3=>3=>3<>3=?3=>3=>3=>3==3=>3=>3=>3==3=>3=>3>>3=>3=>3=>3<>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>3=>...xX.q....tRNS................................!"$%&()+,-./123456789:<=>?@ADEFGHIKLMNOPQRSTUVWXY[\]^_`abcdehijklmnopqrstuvwxy{|}~.....................................................................................................................0....bKGD.Xe......IDATH..
                                                                                                                                                                                                                                                      Process:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):21359
                                                                                                                                                                                                                                                      Entropy (8bit):7.948030467353428
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:OAJjyCdE1n02lxzHm8QkdduiQpbkl/JZ476rvusoEyPsh719/buA5OB5/6RkhZgK:PJy1npQm5QxkBcyvulbkB19/buAoX/Rf
                                                                                                                                                                                                                                                      MD5:8E96E66F83E748D267DF96390C880297
                                                                                                                                                                                                                                                      SHA1:BAE891900C7C646F62A9B51C27F5B13A30CC9589
                                                                                                                                                                                                                                                      SHA-256:AE345B40D165255284BF4C6AB00A871FCB035B552AC0B20B3CFB19E4644E49B7
                                                                                                                                                                                                                                                      SHA-512:CEE16641BBBBF2DA2D1AE7AF00E6B266DE0374B955C37933061C4D1641AAC4CD1216A05C2140CB9203B0DC9CF565C686D5C04CD884EB44C578CD40605F7F7224
                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                                                                      • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar, Author: Joe Security
                                                                                                                                                                                                                                                      Preview:PK........%.$Z................META-INF/MANIFEST.MFUT.....yg.....M..LK-...K-*...R0.3..M...u.I,..RH..MJ,..L.....$.dX).qq..PK..{D.Y:...;...PK.........9%Z................./..class.R[O.A.=C...k..P.*h.E]. J.....bDI..m...k.-../..7..Q|..@c..f..^.!./..4......ag.;g.w......N.2.w#.l.,. .U........6..N.qj....}{N..5.....Q.R.4.$..a.....q.f..A9..#....a...LBUc*A.PWM.fx.]..x}(.n...g..S.+rio.....j..&!...{.&....)n!JP...fd)3 .T.U....{..6tSw......-}.u......7.....efD.'........<Pl.3...h......u5.f.~~ .~.k.[.....H......J.2.Y......t..ajO.i~....M.8.U...t..1.cP.L[......,...(#ng....%b#..i...8...5A.......8J....X.Dt..S.e.T3Et.H..M.6.$t..]8.... *.J#.n.fN.u.J.C...'..5.*.Q.+....5N.L.m..5<..5.DT......?.......F.ai..`k..uT.b...S..j]....i.A..'.......Gq8.!D!....<.)...p..C.....}.s8....y..uya...x...u...:.p...u.V..J.".RCl.T!......S...F./PK...}j.........PK.........9%Z................./..class.T]O.Y.~N....k[AdY.u....AYQ..*..G*~.0.....u._.f....%..Q...&..L................B..w..c
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 276634
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):263704
                                                                                                                                                                                                                                                      Entropy (8bit):7.998774950072608
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:6144:vj1QHfvuVtTT0bCnop1MIPG4y9XgcbKdhRuQRhzb6d0X7ayNC:vjq/GGCnorP0952dPuQRFW0X2yk
                                                                                                                                                                                                                                                      MD5:EF6DB67B82032D675EA4E61A73D3C358
                                                                                                                                                                                                                                                      SHA1:882A4CF2944FC8E27F435890DF647177AD167CB0
                                                                                                                                                                                                                                                      SHA-256:97C885F4390FFAE57EF240B46E113A0DFF637A003B6AD54031A1AA6809956276
                                                                                                                                                                                                                                                      SHA-512:B41B3CD76F50964CD4FA0AB18BEB785FA592CB92045B3455D238799A1167CB5190EB1C7E0216E1E874AA03A8686025A6B366926023C9C56834B92B4F612D0A18
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:............ko..q?....Am..0.<.M...e.B,[......|J..............x..8. .w73;;;;....L.....La.k&.k..........~...#..........%.Y.>}.j~.O.r..L....R.`..w......ta.'.....~:.9.'C...|..Gt...'..y..?...}..........,....1?..)QX....tgpgN.`..~...'.h.3^.s..UT...~o..R.].4^..V8"JwfnH...%..........i.qmG4.1@....a....\.i.C..Rq9.h....\..j...u..O..O.5!.}x....%j..}CW+.*..jaA.......-...*....P?..vA3+iU...N...%...x.E.8.Z..2HQw._.H8........+Lw].wL..........tc..l.+p..7..<).......Z.!..!i......?./.P9.y..;....,..C.K.....~.0........E...n..(..&.X...na-c.6.....Q.[.p.IO....[...W$....l7J.,..=EK.3Y...R...|..z_i.q......./.......[..5..qE.....FM+..VRB...r9!{3.....!...;.,{..}.sP..m..f.....~..2J..4.+..i6M...EW..ON..N.........4...T...j...1:..E=..<....Y..w.MV.....w.q.{...Y.....J...@.W..i.Sm;..0.1......./.4..b.wPbK.yeZ@.I...0.C.TZ$...-.+.[*......w.qG..}B^........n....#.........Y4.g4.....(.K..e..q7[.{..W....,%...z.^N...[/?......).9/?...r].oM2.'G.gu..Q|..._+......1^...9......-.j2lae..+!3
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1420
                                                                                                                                                                                                                                                      Entropy (8bit):5.400933816861961
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YemMjYJ52mMtmZ52mMRb0VA0I+dt50qC0yZRj05NsP07F6L51P0si5fFkVGHJ0sC:YIE5QwZ5Q50i0Im50l0yZ505NsP07F6Z
                                                                                                                                                                                                                                                      MD5:3F1C5B6B5280F36E0EFC4A2D2D533976
                                                                                                                                                                                                                                                      SHA1:FA4B27BD74EA2303FBBD84EAD2907BA07D058807
                                                                                                                                                                                                                                                      SHA-256:3E83E08C8E4726F2B706691BDA9065786E459F72ACBF91CB6C4D76241392F19D
                                                                                                                                                                                                                                                      SHA-512:349F195BB49240D93404022080728907314197CEC54228F7640B3797781E420C2B2897B5F028A9CD4FA13A1295CCA9D47C4EF160B9A165A47D0B18A940598FEC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"logTime": "1006/090722", "correlationVector":"rmkayOhJfEabcRCB2/Bp31","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"jqHPV/yTVN5KYgOfDN/5Rr","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/090722", "correlationVector":"25C1A0EE3BD244A1BB83CF2641B12F1A","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093120", "correlationVector":"a/GaihlkzouX6tpAQ3civy","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093121", "correlationVector":"2831F27CA5B645488E2DF2452C16A59E","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093243", "correlationVector":"7DhT8FK3VbHYWFgub0ZtsN","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093243", "correlationVector":"83EFC8979E1A419495133BAFAFA5A23F","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1006/093745", "correlationVector":"Bxyvid0fodNJ7Wehc/BC7P","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1006/093746", "correlationVector":"B1516CBB
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):103469
                                                                                                                                                                                                                                                      Entropy (8bit):7.5851113512003785
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:5WcDWyRKNVd2M/IxMuYEDlymsTQ+2LaELsgBlr3EBvSEoFH8jR9xPEEcfBp3+g:5WcDW3D2an0GM+2LaEVBCBvsUrPql
                                                                                                                                                                                                                                                      MD5:37CF67E6E5D3AE47CF40406A1E8BE94F
                                                                                                                                                                                                                                                      SHA1:2A6F868ADC761DB9C03869E238BEA0D67D1FE6CE
                                                                                                                                                                                                                                                      SHA-256:B4B4DBE335296D0CCF9C659D671A54C2FA06F8B4E41228CF03E1D21F7C8F9D03
                                                                                                                                                                                                                                                      SHA-512:51F2C8B56592237378BE92C3EFCD814FC3E144120D109B15A7341AB03F9674251EE8B21BB172E6E021100F4EF792A5114D5B94F86EE0B157FD3386975BEC94CD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                                      Entropy (8bit):1.284055565970039
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:UZvr2F8GAxGZM6L6RGOwt0MFWi7LTHG1bow4sL:UZ68GAxGZM6L6RrMQuHHGd
                                                                                                                                                                                                                                                      MD5:42FCD7CEF7D94CB67E9F1599218B14EA
                                                                                                                                                                                                                                                      SHA1:8E5C44F8A61F5750FC9A61CFC1B6BACA6EA1952D
                                                                                                                                                                                                                                                      SHA-256:3DAC884FF3F05D8DD5719B4E4C233410FA85FC1560076633005F90BCFF10279F
                                                                                                                                                                                                                                                      SHA-512:8AA94419822773082D1394CB2A7AD2945FABDDD594C60CC9E598BB2D77C18C74D3785A0DB71880D1D8D14D23E472D2116657E1FEF42DC0587E2656D8C97C780E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........ 9......ez...... .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..........8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                                                                                      Entropy (8bit):1.2195353791026877
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:Ly4rKo8GLIE5+46rpI28IlW7LWHG1bowY:Ly28G8E5+462IsyHGd
                                                                                                                                                                                                                                                      MD5:3D4F0E6A804E8327A48A72E5B72B70A5
                                                                                                                                                                                                                                                      SHA1:CFE1734D8CBCA348B3EC7D31F7F6AA8900868185
                                                                                                                                                                                                                                                      SHA-256:9661241B48CE993423217CBF490DE16BBF1D8D82583A91EA064E3D110C422F0E
                                                                                                                                                                                                                                                      SHA-512:A76C79F28598FA4D5C55EBE153B001EAD92FA4610CBC91D27B804C5F36569CFD9BA727E0E73BFF6AEF1ED32F46C47B190B63711F4E5EBE48BAE84B63265D155E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........87......ps+..... .......8...........J...0...sun.rt._sync_Inflations.............8...........J...0...sun.rt._sync_Deflations.............@...........J...8...sun.rt._sync_ContendedLockAttempts..........8...........J...0...sun.rt._sync_FutileWakeups..........0...........J...(...sun.rt._sync_Parks..........@...........J...8...sun.rt._sync_EmptyNotifications.............8...........J...0...sun.rt._sync_Notifications..........8...........J...0...sun.rt._sync_SlowEnter..............8...........J...0...sun.rt._sync_SlowExit...............8...........J...0...sun.rt._sync_SlowNotify.............8...........J...0...sun.rt._sync_SlowNotifyAll..........8...........J...0...sun.rt._sync_FailedSpins............@...........J...8...sun.rt._sync_SuccessfulSpins................8...........J...0...sun.rt._sync_PrivateA...............8...........J...0...sun.rt._sync_PrivateB...............@...........J...8...sun.rt._sync_MonInCirculation...............8...........J...0...sun.rt._sync_MonScavenged...
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):154477
                                                                                                                                                                                                                                                      Entropy (8bit):7.835886983924039
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                                                                                                                                      MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                                                                                                                                      SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                                                                                                                                      SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                                                                                                                                      SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4982
                                                                                                                                                                                                                                                      Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                                      MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                                      SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                                      SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                                      SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):908
                                                                                                                                                                                                                                                      Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                                      MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                                      SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                                      SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                                      SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1285
                                                                                                                                                                                                                                                      Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                                      MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                                      SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                                      SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                                      SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1244
                                                                                                                                                                                                                                                      Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                                      MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                                      SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                                      SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                                      SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                                                                                      Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                                      MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                                      SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                                      SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                                      SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3107
                                                                                                                                                                                                                                                      Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                                      MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                                      SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                                      SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                                      SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1389
                                                                                                                                                                                                                                                      Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                                      MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                                      SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                                      SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                                      SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1763
                                                                                                                                                                                                                                                      Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                                      MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                                      SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                                      SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                                      SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):930
                                                                                                                                                                                                                                                      Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                                      MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                                      SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                                      SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                                      SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):913
                                                                                                                                                                                                                                                      Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                                      MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                                      SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                                      SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                                      SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):806
                                                                                                                                                                                                                                                      Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                                      MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                                      SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                                      SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                                      SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):883
                                                                                                                                                                                                                                                      Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                                      MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                                      SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                                      SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                                      SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1031
                                                                                                                                                                                                                                                      Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                                      MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                                      SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                                      SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                                      SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1613
                                                                                                                                                                                                                                                      Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                                      MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                                      SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                                      SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                                      SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):848
                                                                                                                                                                                                                                                      Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                                      MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                                      SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                                      SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                                      SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1425
                                                                                                                                                                                                                                                      Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                                      MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                                      SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                                      SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                                      SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):961
                                                                                                                                                                                                                                                      Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                                      MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                                      SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                                      SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                                      SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):959
                                                                                                                                                                                                                                                      Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                                      MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                                      SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                                      SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                                      SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):968
                                                                                                                                                                                                                                                      Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                                      MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                                      SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                                      SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                                      SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):838
                                                                                                                                                                                                                                                      Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                                      MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                                      SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                                      SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                                      SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1305
                                                                                                                                                                                                                                                      Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                                      MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                                      SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                                      SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                                      SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):911
                                                                                                                                                                                                                                                      Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                                      MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                                      SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                                      SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                                      SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):939
                                                                                                                                                                                                                                                      Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                                      MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                                      SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                                      SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                                      SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                                                                                      Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                                      MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                                      SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                                      SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                                      SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):972
                                                                                                                                                                                                                                                      Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                                      MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                                      SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                                      SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                                      SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):990
                                                                                                                                                                                                                                                      Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                                      MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                                      SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                                      SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                                      SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1658
                                                                                                                                                                                                                                                      Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                                      MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                                      SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                                      SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                                      SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1672
                                                                                                                                                                                                                                                      Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                                      MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                                      SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                                      SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                                      SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):935
                                                                                                                                                                                                                                                      Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                                      MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                                      SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                                      SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                                      SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1065
                                                                                                                                                                                                                                                      Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                                      MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                                      SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                                      SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                                      SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2771
                                                                                                                                                                                                                                                      Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                                      MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                                      SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                                      SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                                      SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):858
                                                                                                                                                                                                                                                      Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                                      MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                                      SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                                      SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                                      SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):954
                                                                                                                                                                                                                                                      Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                                                      MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                                                      SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                                                      SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                                                      SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):899
                                                                                                                                                                                                                                                      Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                                      MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                                      SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                                      SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                                      SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2230
                                                                                                                                                                                                                                                      Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                                      MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                                      SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                                      SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                                      SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1160
                                                                                                                                                                                                                                                      Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                                      MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                                      SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                                      SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                                      SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3264
                                                                                                                                                                                                                                                      Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                                      MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                                      SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                                      SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                                      SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3235
                                                                                                                                                                                                                                                      Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                                      MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                                      SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                                      SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                                      SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3122
                                                                                                                                                                                                                                                      Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                                      MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                                      SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                                      SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                                      SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1895
                                                                                                                                                                                                                                                      Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                                                      MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                                                      SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                                                      SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                                                      SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1042
                                                                                                                                                                                                                                                      Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                                      MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                                      SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                                      SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                                      SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2535
                                                                                                                                                                                                                                                      Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                                      MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                                      SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                                      SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                                      SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1028
                                                                                                                                                                                                                                                      Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                                      MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                                      SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                                      SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                                      SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):994
                                                                                                                                                                                                                                                      Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                                      MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                                      SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                                      SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                                      SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2091
                                                                                                                                                                                                                                                      Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                                      MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                                      SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                                      SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                                      SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2778
                                                                                                                                                                                                                                                      Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                                      MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                                      SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                                      SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                                      SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1719
                                                                                                                                                                                                                                                      Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                                      MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                                      SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                                      SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                                      SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):936
                                                                                                                                                                                                                                                      Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                                      MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                                      SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                                      SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                                      SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3830
                                                                                                                                                                                                                                                      Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                                      MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                                      SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                                      SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                                      SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1898
                                                                                                                                                                                                                                                      Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                                      MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                                      SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                                      SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                                      SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                                                                      Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                                      MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                                      SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                                      SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                                      SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):878
                                                                                                                                                                                                                                                      Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                                      MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                                      SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                                      SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                                      SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2766
                                                                                                                                                                                                                                                      Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                                      MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                                      SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                                      SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                                      SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):978
                                                                                                                                                                                                                                                      Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                                      MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                                      SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                                      SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                                      SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):907
                                                                                                                                                                                                                                                      Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                                      MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                                      SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                                      SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                                      SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                                                                      Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                                      MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                                      SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                                      SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                                      SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):937
                                                                                                                                                                                                                                                      Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                                      MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                                      SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                                      SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                                      SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1337
                                                                                                                                                                                                                                                      Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                                      MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                                      SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                                      SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                                      SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2846
                                                                                                                                                                                                                                                      Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                                      MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                                      SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                                      SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                                      SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):934
                                                                                                                                                                                                                                                      Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                                      MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                                      SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                                      SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                                      SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):963
                                                                                                                                                                                                                                                      Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                                      MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                                      SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                                      SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                                      SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1320
                                                                                                                                                                                                                                                      Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                                      MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                                      SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                                      SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                                      SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):884
                                                                                                                                                                                                                                                      Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                                      MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                                      SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                                      SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                                      SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):980
                                                                                                                                                                                                                                                      Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                                      MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                                      SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                                      SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                                      SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1941
                                                                                                                                                                                                                                                      Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                                      MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                                      SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                                      SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                                      SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1969
                                                                                                                                                                                                                                                      Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                                      MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                                      SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                                      SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                                      SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1674
                                                                                                                                                                                                                                                      Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                                      MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                                      SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                                      SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                                      SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1063
                                                                                                                                                                                                                                                      Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                                      MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                                      SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                                      SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                                      SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1333
                                                                                                                                                                                                                                                      Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                                      MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                                      SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                                      SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                                      SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1263
                                                                                                                                                                                                                                                      Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                                      MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                                      SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                                      SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                                      SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1074
                                                                                                                                                                                                                                                      Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                                      MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                                      SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                                      SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                                      SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):879
                                                                                                                                                                                                                                                      Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                                      MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                                      SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                                      SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                                      SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1205
                                                                                                                                                                                                                                                      Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                                      MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                                      SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                                      SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                                      SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):843
                                                                                                                                                                                                                                                      Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                                      MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                                      SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                                      SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                                      SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):912
                                                                                                                                                                                                                                                      Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                                      MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                                      SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                                      SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                                      SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11406
                                                                                                                                                                                                                                                      Entropy (8bit):5.745845607168024
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuH+svyw6r+cgTSJJT4LGkt:m8IEI4u8/EgG4
                                                                                                                                                                                                                                                      MD5:0A68C9539A188B8BB4F9573F2F2321D6
                                                                                                                                                                                                                                                      SHA1:E0F814FA4DCC04EDC6A5D39CBC1038979E88F0E5
                                                                                                                                                                                                                                                      SHA-256:39E6C25D096AFD156644F07586D85E37F1F7B3DA9B636471E8D15CEB14DB184F
                                                                                                                                                                                                                                                      SHA-512:13F133C173C6622B8E1B6F86A551CBC5B0B2446B3CF96E4AE8CA2646009B99E4A360C2DB3168CB94A488FAEBD215003DFA60D10150B7A85B5F8919900BD01CCC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiIxMjgucG5nIiwicm9vdF9oYXNoIjoiZ2NWZy0xWWgySktRNVFtUmtjZGNmamU1dzVIc1JNN1ZCTmJyaHJ4eGZ5ZyJ9LHsicGF0aCI6Il9sb2NhbGVzL2FmL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJxaElnV3hDSFVNLWZvSmVFWWFiWWlCNU9nTm9ncUViWUpOcEFhZG5KR0VjIn0seyJwYXRoIjoiX2xvY2FsZXMvYW0vbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IlpPQWJ3cEs2THFGcGxYYjh4RVUyY0VkU0R1aVY0cERNN2lEQ1RKTTIyTzgifSx7InBhdGgiOiJfbG9jYWxlcy9hci9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiUjJVaEZjdTVFcEJfUUZtU19QeGstWWRrSVZqd3l6WEoxdURVZEMyRE9BSSJ9LHsicGF0aCI6Il9sb2NhbGVzL2F6L21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJZVVJ3Mmp4UU5Lem1TZkY0YS1xcTBzbFBSSFc4eUlXRGtMY2g4Ry0zdjJRIn0seyJwYXRoIjoiX2xvY2FsZXMvYmUvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IjNmRm9XYUZmUHJNelRXSkJsMXlqbUlyRDZ2dzlsa1VxdzZTdjAyUk1oVkEifSx7InBhdGgiOiJfbG9jYWxlcy9iZy9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiSXJ3M3RIem9xREx6bHdGa0hjTllOWFoyNmI0WWVwT2t4ZFN
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):854
                                                                                                                                                                                                                                                      Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                                      MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                                      SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                                      SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                                      SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2525
                                                                                                                                                                                                                                                      Entropy (8bit):5.417954053901
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj17x9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/AP7xgiVb
                                                                                                                                                                                                                                                      MD5:5E425DC36364927B1348F6C48B68C948
                                                                                                                                                                                                                                                      SHA1:9E411B88453DEF3F7CFCB3EAA543C69AD832B82F
                                                                                                                                                                                                                                                      SHA-256:32D9C8DE71A40D71FC61AD52AA07E809D07DF57A2F4F7855E8FC300F87FFC642
                                                                                                                                                                                                                                                      SHA-512:C19217B9AF82C1EE1015D4DFC4234A5CE0A4E482430455ABAAFAE3F9C8AE0F7E5D2ED7727502760F1B0656F0A079CB23B132188AE425E001802738A91D8C5D79
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):97
                                                                                                                                                                                                                                                      Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                                                      MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                                                      SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                                                      SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                                                      SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):122218
                                                                                                                                                                                                                                                      Entropy (8bit):5.439997574414675
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:naCwKqAbNBbV9HGsR43l9S6w3xu7gXMgaG0R6RxNbF4Ki3wqP+PrQY2PEtb1B:Jfcs1XMr2zbF4Ki+PkPEfB
                                                                                                                                                                                                                                                      MD5:67C4451398037DD1C497A1EA98227630
                                                                                                                                                                                                                                                      SHA1:F5BB00D46BCAB5A8A02E68E4895AEB6859B74AA8
                                                                                                                                                                                                                                                      SHA-256:59123D5A34A319791E90391FC55F0F4B8F5ABB6DB67353609DB25ACC3E99C166
                                                                                                                                                                                                                                                      SHA-512:17F35CE2A11C26168CC52C4AE2BEC548A1AEB1B1F9CB3475B0552BDE71CFE94C5C0C4F3F51267EF7C7D9B0E01E1D1259F48968E70EE1E905471BA0C76ECA81EA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ha=ea(this);function r(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                                                                                      Entropy (8bit):4.65176400421739
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                                                                      MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                                                                      SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                                                                      SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                                                                      SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):130866
                                                                                                                                                                                                                                                      Entropy (8bit):5.425065147784983
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:zKjBw7l0GLFqjLmqoTquyBQCGLu5fJDX5pwPGFSS2IH0dKxQ5SbNyO+DrxZlkaY8:XYQi3DX5WkfH0dKxdboDrNOdor
                                                                                                                                                                                                                                                      MD5:1A8A1F4E5BA291867D4FA8EF94243EFA
                                                                                                                                                                                                                                                      SHA1:B25076D2AE85BD5E4ABA935F758D5122CCB82C36
                                                                                                                                                                                                                                                      SHA-256:441385D13C00F82ABEEDD56EC9A7B2FE90658C9AACB7824DEA47BB46440C335B
                                                                                                                                                                                                                                                      SHA-512:F05668098B11C60D0DDC3555FCB51C3868BB07BA20597358EBA3FEED91E59F122E07ECB0BD06743461DFFF8981E3E75A53217713ABF2A78FB4F955641F63537C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this);function r(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11185
                                                                                                                                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1753
                                                                                                                                                                                                                                                      Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                                                      MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                                                      SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                                                      SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                                                      SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):9815
                                                                                                                                                                                                                                                      Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                                                      MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                                                      SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                                                      SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                                                      SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10388
                                                                                                                                                                                                                                                      Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                                                      MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                                                      SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                                                      SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                                                      SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):962
                                                                                                                                                                                                                                                      Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                                                      MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                                                      SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                                                      SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                                                      SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):45
                                                                                                                                                                                                                                                      Entropy (8bit):0.9111711733157262
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:/lwlt7n:WNn
                                                                                                                                                                                                                                                      MD5:C8366AE350E7019AEFC9D1E6E6A498C6
                                                                                                                                                                                                                                                      SHA1:5731D8A3E6568A5F2DFBBC87E3DB9637DF280B61
                                                                                                                                                                                                                                                      SHA-256:11E6ACA8E682C046C83B721EEB5C72C5EF03CB5936C60DF6F4993511DDC61238
                                                                                                                                                                                                                                                      SHA-512:33C980D5A638BFC791DE291EBF4B6D263B384247AB27F261A54025108F2F85374B579A026E545F81395736DD40FA4696F2163CA17640DD47F1C42BC9971B18CD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................J2SE.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):90538
                                                                                                                                                                                                                                                      Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                      MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                      SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                      SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                      SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):90538
                                                                                                                                                                                                                                                      Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                      MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                      SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                      SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                      SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                      Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):90538
                                                                                                                                                                                                                                                      Entropy (8bit):7.996560816389903
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:1536:CctHOUelXYd5SMmHP/kXoqQX+gF3I07VBdfTAFn/10aV2tBa0n1s/EuW5Ug8esmU:CBUioE/k4qQXJFZ7VfMl/CaUt401s8uX
                                                                                                                                                                                                                                                      MD5:B661F233D51065512C459FE4FFF2F681
                                                                                                                                                                                                                                                      SHA1:223950762C28B29851F413D0A18D5506D0B924D3
                                                                                                                                                                                                                                                      SHA-256:2FF081A8ED1CC91D4C1B1478027BFB40A0A504871FBDAD8821ACC8D089754439
                                                                                                                                                                                                                                                      SHA-512:068C07CD319B4ED0658D3C1505FDA7EC5D0401A705D810CF0B27F43A38BE5A1A63CF14C96C78F0CF8C6A7F3E38D87143E932A7B59E133E291FEAF99D1B58781A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:PK..........%Z................Swift Transactions/PK........W.%Zh...2`..8.......Swift Transactions/Swift Transaction Report.js\....%.*}7..N........$@xAw...d0........:..:.....UYiG.<~..;.]...G.c.......|wO..FS......7.........9.g.;..]..O^<.......R..B....vy..8.l...i.....VV.!,.$...H.?.K..3.s......e..Xx....7...p.o..p...L].E...X.`Gj.S++}..N.Z...........M..^%..K.p9.#>".(X.W.....7.hI.4....&....?<......G..Z:.W.G.a=g..E{.[...|)[q.....8....^.v@f4..z.8....^..9n.$..`..,b...^[...f..R..{.f..=.,7.....*N?......MUF..7.w.N..K.......Cx..d).....".b\N.....Q......M9....7n..V....c.....\.R.............q]..O.}3.g..@.a.+<.zQN..;y0.n....|..Z...Qv.al.B.S...N|.a.?....N.......<..z...}U...C..,.........k.)......}.6..\...;.^..9K*.P+....9.......F..[3i.o.n..@`j.EA:.~. .(..`...#..1TO.c`w.EjJ.o...h.t.U>0a{g.1...=X.R.^.r..]o........=.yy....Y..laC...*@...v..v...=3...x..Pj......^.j..~..x....MI..N.j..B.d}O.~..+.s......~.................lc.e..5..M2..X..2....R.f...|.3M..8.....)T.)Z*t..N7.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):140
                                                                                                                                                                                                                                                      Entropy (8bit):5.1030619724035935
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CEuXWN0LdmI3VuEHNekOCe3Z8md3EIFHgtzasVVdR1Ikk1:CEuX8jIcCQ93EHt+sVVCF1
                                                                                                                                                                                                                                                      MD5:67923EB5173B4A81DD4F8954EFCF4BDF
                                                                                                                                                                                                                                                      SHA1:F3780A75AE4B391060BB8A953B7A4A3632E2B0AE
                                                                                                                                                                                                                                                      SHA-256:46ED3C9741B74886F805C491E189983FBE21E9B50907514A2D7069DF1D130BBF
                                                                                                                                                                                                                                                      SHA-512:A5CC6BA075EEE88BEDA940337BEE99A65F78D81C7E5F07A559EC7F90F14AC2C5BEF31BFE986B666FC0D3E8EF4F4E7C92EF947545F16EE5E825499D07B49201CE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:java version "1.8.0_381"..Java(TM) SE Runtime Environment (build 1.8.0_381-b09)..Java HotSpot(TM) Client VM (build 25.381-b09, mixed mode)..
                                                                                                                                                                                                                                                      File type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                      Entropy (8bit):6.057265090020272
                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                        File name:Swift-TT680169 Report.svg
                                                                                                                                                                                                                                                        File size:127'905 bytes
                                                                                                                                                                                                                                                        MD5:ccc997a94272656e267c53bde3bc895b
                                                                                                                                                                                                                                                        SHA1:34f412909bdd36f3f5fa6ae5f9e70d56b9f182af
                                                                                                                                                                                                                                                        SHA256:3d44de6a6a5358af68357af152c958173369fd96dc2ce4cae03c26795f4d8e8d
                                                                                                                                                                                                                                                        SHA512:dff751dbb628b5452de9cc7669e343d6b940c64a69aa094fe0d527dbfc18ef005a713d24ed9d45f52e85bb96f3a666af53b6c2858c3d2b39757876047556203b
                                                                                                                                                                                                                                                        SSDEEP:3072:bO0yJEw9N/Tay87YvHLJ+8MLpxlLkeCbAv8iHtsqbOxjf2LCZzY:S0L4o7SM8+pxlJOA06bNLCW
                                                                                                                                                                                                                                                        TLSH:49C302724604053CF110A6489A4B2CF49FBC709B650B9CE1754E29D77B8EFD6AC67ACC
                                                                                                                                                                                                                                                        File Content Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 800 600">. Background -->. <rect x="0" y="0" width="800" height="600" fill="#f9f9f9"/>.. Header -->. <defs>. <linearGradient id="headerGradient" x1="0%" y1="0%" x2="0%" y2="
                                                                                                                                                                                                                                                        Icon Hash:0703053232670f1f
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.988888025 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.988991022 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.989089966 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.989387989 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.989420891 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.538968086 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.726938963 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.727264881 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.727340937 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.727694988 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.727709055 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.727782011 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.727802038 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.727859974 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.728352070 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.729770899 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.729835033 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.729948044 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.729959965 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.786659002 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:20.839726925 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.005002975 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.005049944 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.005078077 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.005146980 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.005177021 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.005182981 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.005219936 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.005251884 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.005302906 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.011018038 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.011106014 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.011121035 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.017360926 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.017422915 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.017436981 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.023699999 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.023763895 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.023782015 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.029943943 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.030013084 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.030026913 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.036387920 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.036453009 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.036465883 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.085338116 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.085372925 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.085397005 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.085418940 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.085436106 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.085464001 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.091406107 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.091490030 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.091504097 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.097642899 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.097732067 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.097745895 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.103954077 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.104012966 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.104026079 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.110371113 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.110435009 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.110446930 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.116698980 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.116765022 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.116776943 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.122865915 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.122929096 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.122944117 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.129194021 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.129276037 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.129287958 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.135137081 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.135217905 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.135230064 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.140975952 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.141056061 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.141067982 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.146492004 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.146570921 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.146584988 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.151916027 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.151982069 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.151994944 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.157404900 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.157465935 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.157493114 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.162893057 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.162950039 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.162962914 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.168509960 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.168572903 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.168585062 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.175112009 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.175185919 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.175198078 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.176244974 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.176345110 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.176357031 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.179862022 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.179940939 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.179955006 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.183497906 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.183553934 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.183567047 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.187033892 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.187093973 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.187104940 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.190526009 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.190598011 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.190609932 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.194017887 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.194083929 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.194094896 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.197585106 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.197654009 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.197664976 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.200887918 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.200947046 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.200958967 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.204459906 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.204606056 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.204617977 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.207972050 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.208044052 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.208055019 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.211580992 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.211648941 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.211659908 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.214915991 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.214977026 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.214988947 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.218519926 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.218575001 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.218592882 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.222037077 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.222109079 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.222122908 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.225614071 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.225725889 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.225744009 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.229018927 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.229073048 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.229084969 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.232551098 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.232611895 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.232639074 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.236315966 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.236372948 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.236385107 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.241745949 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.241823912 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.241837025 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.242810011 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.242863894 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.242876053 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.247208118 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.247267008 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.247279882 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.249486923 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.249541044 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.249552965 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.252728939 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.252760887 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.252794981 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.252808094 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.252861023 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.255748034 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.258858919 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.258889914 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.258907080 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.258919954 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.258979082 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.262116909 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275435925 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275468111 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275497913 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275526047 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275532961 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275567055 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275594950 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275620937 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275624037 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275640011 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275685072 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275716066 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275736094 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275748014 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275772095 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275832891 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275899887 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275965929 CET49709443192.168.2.16142.250.181.225
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.275993109 CET44349709142.250.181.225192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.441664934 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:22.646688938 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.136785030 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.136888027 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.137006044 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.137073040 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.137109041 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.137182951 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.137384892 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.137438059 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.137517929 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.137530088 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.145142078 CET49733443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.145174980 CET44349733172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.145256996 CET49733443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.145869017 CET49733443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.145884037 CET44349733172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.162442923 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.602422953 CET44349733172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.602438927 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.602773905 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.602798939 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.602884054 CET49733443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.602915049 CET44349733172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.603723049 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.603796005 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.603861094 CET44349733172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.603925943 CET49733443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.608710051 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.608799934 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.609297991 CET49733443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.609374046 CET44349733172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.609417915 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.609427929 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.609673023 CET49733443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.609683990 CET44349733172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.610096931 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.610284090 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.610351086 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.611402035 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.611483097 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.612271070 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.612345934 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.612392902 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.653659105 CET49733443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.653671026 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.653692007 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.653716087 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.700648069 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.731031895 CET44349733172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.731105089 CET44349733172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.731256008 CET49733443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.731877089 CET49733443192.168.2.16172.64.41.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.731895924 CET44349733172.64.41.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.733936071 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.734003067 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.734101057 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.734271049 CET49731443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.734291077 CET44349731162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.736397982 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.736462116 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.736505032 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.736900091 CET49732443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.736908913 CET44349732162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:25.056659937 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:28.706022978 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:29.007838964 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:29.612803936 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:29.868674994 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.536148071 CET49739443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.536199093 CET44349739162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.536273956 CET49739443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.536326885 CET49740443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.536365986 CET44349740162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.536417961 CET49740443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.536920071 CET49739443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.536931992 CET44349739162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.550585985 CET49741443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.550612926 CET44349741162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.550749063 CET49741443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.552095890 CET49740443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.552119970 CET44349740162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.553169012 CET49741443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.553194046 CET44349741162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.610635042 CET49742443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.610682964 CET44349742162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.610917091 CET49742443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.611180067 CET49743443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.611222029 CET44349743162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.611287117 CET49743443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.612054110 CET49742443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.612071037 CET44349742162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.612291098 CET49743443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.612302065 CET44349743162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.825711012 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.999372005 CET44349739162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.999927044 CET49739443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.999954939 CET44349739162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.000411034 CET44349739162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.002557993 CET49739443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.002665997 CET44349739162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.002741098 CET49739443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.008873940 CET44349741162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.009094000 CET49741443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.009109020 CET44349741162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.009999990 CET44349741162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.010113955 CET49741443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.010472059 CET49741443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.010538101 CET44349741162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.023909092 CET44349740162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.024188995 CET49740443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.024211884 CET44349740162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.024672031 CET44349740162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.024969101 CET49740443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.025083065 CET44349740162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.047328949 CET44349739162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.061039925 CET44349743162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.061281919 CET49743443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.061300039 CET44349743162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.062171936 CET44349743162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.062263012 CET49743443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.062514067 CET49743443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.062576056 CET44349743162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.064501047 CET49741443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.064512968 CET44349741162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.080666065 CET49740443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.082931042 CET44349742162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.083152056 CET49742443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.083164930 CET44349742162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.084076881 CET44349742162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.084135056 CET49742443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.084419012 CET49742443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.084469080 CET44349742162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.112690926 CET49743443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.112690926 CET49741443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.112704039 CET44349743162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.122828960 CET44349739162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.122895956 CET44349739162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.122975111 CET49739443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.123063087 CET49739443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.123071909 CET44349739162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.128685951 CET49742443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.128694057 CET44349742162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.160739899 CET49743443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.176677942 CET49742443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:33.165914059 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:33.228801012 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:33.466790915 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.040222883 CET49701443192.168.2.1640.126.32.68
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.040277004 CET49701443192.168.2.1640.126.32.68
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.045264006 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.045280933 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.045294046 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.045303106 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.045383930 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.069706917 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.422667980 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.422693014 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.422746897 CET49701443192.168.2.1640.126.32.68
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.422854900 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.422868013 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.422878981 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.422892094 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.422909975 CET49701443192.168.2.1640.126.32.68
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.422955990 CET49701443192.168.2.1640.126.32.68
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.423365116 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.423383951 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.423396111 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.423408985 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.423418045 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.423418999 CET49701443192.168.2.1640.126.32.68
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.423463106 CET49701443192.168.2.1640.126.32.68
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.443871021 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.443913937 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.444005013 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.444036007 CET49759443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.444138050 CET44349759162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.444159985 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.444173098 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.444197893 CET49759443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.444432974 CET49759443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.444463015 CET44349759162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.444982052 CET49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445003986 CET4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445107937 CET49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445116997 CET4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445142031 CET49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445163012 CET49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445235968 CET49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445255041 CET4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445336103 CET49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445343018 CET4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445369005 CET49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445386887 CET49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445461988 CET49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445494890 CET4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445550919 CET49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445604086 CET49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445622921 CET4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445697069 CET49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445708036 CET4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445813894 CET49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445837975 CET4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445894003 CET49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445905924 CET4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445981026 CET49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.445996046 CET4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.916481018 CET44349759162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.916733027 CET49759443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.916757107 CET44349759162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.917042017 CET44349759162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.917326927 CET49759443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.917376995 CET44349759162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.923754930 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.923935890 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.923963070 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.924247026 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.924508095 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.924566031 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.957693100 CET49759443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.973718882 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.994388103 CET4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.994612932 CET49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.994631052 CET4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.994965076 CET4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.995031118 CET49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.995574951 CET4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.995625973 CET49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.996376038 CET49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.996432066 CET4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.996517897 CET49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.996526003 CET4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.000216961 CET4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.000391960 CET49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.000403881 CET4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.000756979 CET4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.000814915 CET49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.001457930 CET4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.001509905 CET49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.001607895 CET49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.001668930 CET4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.025325060 CET4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.025930882 CET49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.025949001 CET4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.026283979 CET4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.026365995 CET49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.026886940 CET4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.026940107 CET49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.027049065 CET49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.027131081 CET4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.027612925 CET4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.027782917 CET49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.027811050 CET4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.028162003 CET4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.028224945 CET49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.028384924 CET4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.028534889 CET49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.028544903 CET4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.028779030 CET4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.028830051 CET49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.028906107 CET4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.028917074 CET49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.028948069 CET49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.028974056 CET4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.029618979 CET4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.029675007 CET49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.029762983 CET49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.029820919 CET4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.037704945 CET49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.054016113 CET49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.054023981 CET4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.069721937 CET49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.069730043 CET4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.069729090 CET49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.069755077 CET4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.085681915 CET49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.085689068 CET4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.101696968 CET49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.117691994 CET49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.117748022 CET49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.133702040 CET49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.277700901 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.297010899 CET4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.297090054 CET4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.297153950 CET49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.297512054 CET49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.297518969 CET4434976413.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.297544956 CET49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.297568083 CET49764443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:37.686726093 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:38.037854910 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:39.472729921 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.754324913 CET49795443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.754364967 CET4434979523.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.754534006 CET49795443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.754709005 CET49795443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.754719019 CET4434979523.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.211914062 CET4434979523.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.212203979 CET49795443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.212224007 CET4434979523.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.212548971 CET4434979523.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.212909937 CET49795443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.212965965 CET4434979523.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.263725996 CET49795443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.501712084 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.916310072 CET44349741162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.916397095 CET44349741162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.916449070 CET49741443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.926655054 CET49741443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.926661015 CET44349741162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.930852890 CET44349740162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.930906057 CET44349740162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.931061983 CET49740443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.973572016 CET44349743162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.973622084 CET44349743162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.973709106 CET49743443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.992253065 CET44349742162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.992311001 CET44349742162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:45.992396116 CET49742443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:46.594332933 CET49740443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:46.594340086 CET44349740162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:46.594419003 CET49743443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:46.594451904 CET44349743162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:46.594583035 CET49742443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:46.594588041 CET44349742162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:47.641742945 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:49.826714993 CET44349759162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:49.826781034 CET44349759162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:49.826834917 CET49759443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:49.829576969 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:49.829643011 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:49.829705954 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:52.113806963 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:01.323761940 CET4434979523.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:01.323842049 CET4434979523.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:01.323911905 CET49795443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:04.402204990 CET8049697217.20.57.19192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:04.402303934 CET4969780192.168.2.16217.20.57.19
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:04.402303934 CET4969780192.168.2.16217.20.57.19
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:04.407154083 CET8049697217.20.57.19192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:05.116585970 CET8049698217.20.57.19192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:05.116714954 CET4969880192.168.2.16217.20.57.19
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:05.116755962 CET4969880192.168.2.16217.20.57.19
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:05.121516943 CET8049698217.20.57.19192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:18.472074032 CET49759443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:18.472111940 CET44349759162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:18.472119093 CET49758443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:18.472151995 CET44349758162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:20.054845095 CET49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:20.054867029 CET4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:20.070816994 CET49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:20.070822001 CET49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:20.070825100 CET4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:20.070846081 CET4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:20.086150885 CET49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:20.086163044 CET4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.566694975 CET49810443192.168.2.163.5.12.103
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.566714048 CET443498103.5.12.103192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.566868067 CET49810443192.168.2.163.5.12.103
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.674402952 CET49810443192.168.2.163.5.12.103
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.674422026 CET443498103.5.12.103192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:30.250935078 CET443498103.5.12.103192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:30.251035929 CET49810443192.168.2.163.5.12.103
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:30.251063108 CET443498103.5.12.103192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:30.251108885 CET49810443192.168.2.163.5.12.103
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:30.270471096 CET49810443192.168.2.163.5.12.103
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:30.270487070 CET443498103.5.12.103192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:30.335480928 CET49810443192.168.2.163.5.12.103
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:30.335500956 CET443498103.5.12.103192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:30.335720062 CET49810443192.168.2.163.5.12.103
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:30.335747004 CET443498103.5.12.103192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:30.335822105 CET49810443192.168.2.163.5.12.103
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:46.328932047 CET49795443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:46.328965902 CET4434979523.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:55.457107067 CET4970080192.168.2.16192.229.221.95
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:55.457110882 CET49699443192.168.2.1640.126.32.68
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:55.462361097 CET4434969940.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:55.462376118 CET8049700192.229.221.95192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:55.462428093 CET49699443192.168.2.1640.126.32.68
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:55.462454081 CET4970080192.168.2.16192.229.221.95
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:57.729024887 CET49701443192.168.2.1640.126.32.68
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:57.734185934 CET4434970140.126.32.68192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:57.734272003 CET49701443192.168.2.1640.126.32.68
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:05.065026045 CET49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:05.065059900 CET4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:05.080987930 CET49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:05.081001043 CET4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:05.081011057 CET49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:05.081031084 CET4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:05.096988916 CET49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:05.096997023 CET4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744172096 CET49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744219065 CET49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744259119 CET49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744297028 CET4434976313.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744314909 CET4434976113.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744335890 CET4434976213.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744338036 CET49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744375944 CET49795443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744383097 CET49763443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744401932 CET49761443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744405985 CET4434979523.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744442940 CET49762443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744445086 CET4434976013.107.5.80192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744497061 CET49760443192.168.2.1613.107.5.80
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.512969971 CET49811443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.513010025 CET4434981123.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.513088942 CET49811443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.513324022 CET49811443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.513338089 CET4434981123.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.990856886 CET4434981123.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.991241932 CET49811443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.991260052 CET4434981123.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.991549969 CET4434981123.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.993012905 CET49811443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.993076086 CET4434981123.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.993194103 CET49811443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.035334110 CET4434981123.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.115914106 CET4434981123.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.115968943 CET4434981123.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.116059065 CET49811443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.116311073 CET49811443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.116336107 CET4434981123.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.116997957 CET49812443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.117038965 CET4434981223.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.117151022 CET49812443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.117371082 CET49812443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.117391109 CET4434981223.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.583621979 CET4434981223.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.584005117 CET49812443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.584023952 CET4434981223.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.584319115 CET4434981223.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.584621906 CET49812443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.584681988 CET4434981223.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.584755898 CET49812443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.631330967 CET4434981223.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.735990047 CET4434981223.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.736052990 CET4434981223.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.736138105 CET49812443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.736345053 CET49812443192.168.2.1623.219.161.132
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:21.736362934 CET4434981223.219.161.132192.168.2.16
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.739047050 CET6349253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.739376068 CET6042753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.980674982 CET5569653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.980858088 CET5005853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.987229109 CET53556961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.988379002 CET53500581.1.1.1192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.128578901 CET5682553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.128710985 CET5045253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.129112005 CET4988353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.129220009 CET5167253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.135689020 CET53504521.1.1.1192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.135971069 CET53568251.1.1.1192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.136076927 CET53498831.1.1.1192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.136342049 CET53516721.1.1.1192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.137892962 CET6296553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.138015985 CET6032953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.144485950 CET53629651.1.1.1192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.144556999 CET53603291.1.1.1192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.535630941 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.842000961 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.998498917 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.998519897 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.998577118 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.998610973 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:30.999819040 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.005486012 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.005686045 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.006247044 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.006427050 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.006505013 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.006608009 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.103097916 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.103112936 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.103131056 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.103141069 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.103529930 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.103576899 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.105092049 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.106044054 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.106405020 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.106422901 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.106554985 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.106607914 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.106808901 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.201278925 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.240053892 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.785145998 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.786835909 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.786937952 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.884552956 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.885103941 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.886023045 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.886645079 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.886847019 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.887600899 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:31.926805973 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:32.531445026 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:32.630815983 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:32.631409883 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:32.637116909 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:32.735299110 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:32.736618996 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:32.770760059 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.329199076 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.329391956 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.341629982 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.342900991 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.348705053 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.348810911 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.428250074 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.439615965 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.440579891 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.440937996 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.443624973 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.444329977 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.444550037 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.447324991 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.447942972 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.448337078 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.448383093 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.448538065 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.450552940 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.450750113 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.751904011 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.887511969 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.887564898 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.887576103 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.887583971 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.888282061 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.889489889 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.889641047 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.889837980 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.889925957 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.983560085 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.983583927 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.983592987 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.983602047 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.983890057 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.983992100 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:34.984762907 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.025285959 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.030457973 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.030690908 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.077714920 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:35.117305040 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:37.628693104 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:37.628802061 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:37.727612972 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:37.728785038 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:37.745874882 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:37.746284962 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:37.959196091 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:37.959302902 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:38.057687998 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:38.070456028 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:38.083774090 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:38.084084034 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:38.276979923 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:38.277122974 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:38.376020908 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:38.377933979 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:38.387361050 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:38.387636900 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:39.364938021 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:39.365145922 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:39.459579945 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:39.459997892 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:39.460196018 CET44354845162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:39.462832928 CET54845443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.344063044 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.344177008 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.442953110 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.443665028 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.444045067 CET44356787162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.444252968 CET56787443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.444926023 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.753868103 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.896128893 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.897485018 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.897524118 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.897567987 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.897583008 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.898041010 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.899990082 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.900110960 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.900337934 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.900352001 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:41.900382042 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.000159979 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.000206947 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.000370026 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.000382900 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.000391960 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.000413895 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.000505924 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.000633001 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.037528038 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.050280094 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.050499916 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.050579071 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.050591946 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.050602913 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.050616980 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.050651073 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.050735950 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.050787926 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.055145025 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.055236101 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.055284977 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.058804035 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.059063911 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.059876919 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.063930035 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.064183950 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.065172911 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.068145990 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.068305016 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.071353912 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.075474977 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.075635910 CET50421443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:42.193870068 CET4435042123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:48.415910959 CET137137192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:49.178980112 CET137137192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:49.929918051 CET137137192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.056585073 CET57241443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.056770086 CET57241443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.470963001 CET57241443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.504601955 CET4435724123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.504621029 CET4435724123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.507215977 CET57241443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.569274902 CET4435724123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.569612980 CET57241443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.605324030 CET4435724123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.605422974 CET4435724123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.605432987 CET4435724123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.605443001 CET4435724123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.605690002 CET57241443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.605756044 CET57241443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:23.667675972 CET4435724123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:24.869095087 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.544282913 CET5951653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.564043045 CET53595161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:43.604070902 CET4435724123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:43.642086029 CET57241443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:44.154241085 CET4435724123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:44.186000109 CET57241443192.168.2.1623.44.201.39
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:53.606118917 CET4435724123.44.201.39192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744935989 CET5726453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.745083094 CET5658053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.751689911 CET53572641.1.1.1192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.751701117 CET53565801.1.1.1192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.752717018 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.752860069 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.753092051 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.753181934 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.079283953 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.215892076 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.215909004 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.216356039 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.216823101 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.254303932 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.314346075 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.314359903 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.314367056 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.314374924 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.314734936 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.314801931 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.412134886 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.412489891 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.510759115 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.511914968 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.512237072 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:20.512558937 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.118340015 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.118439913 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.216314077 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.216769934 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.216945887 CET44362227162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.217263937 CET62227443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.218094110 CET51286443192.168.2.1623.44.201.26
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.218190908 CET51286443192.168.2.1623.44.201.26
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.662395000 CET4435128623.44.201.26192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.662411928 CET4435128623.44.201.26192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.663057089 CET51286443192.168.2.1623.44.201.26
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.757829905 CET4435128623.44.201.26192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.757841110 CET4435128623.44.201.26192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.757850885 CET4435128623.44.201.26192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.757858992 CET4435128623.44.201.26192.168.2.16
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.758070946 CET51286443192.168.2.1623.44.201.26
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.758109093 CET51286443192.168.2.1623.44.201.26
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:23.862281084 CET4435128623.44.201.26192.168.2.16
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.739047050 CET192.168.2.161.1.1.10x7383Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.739376068 CET192.168.2.161.1.1.10xec65Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.980674982 CET192.168.2.161.1.1.10x969eStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.980858088 CET192.168.2.161.1.1.10xe4c4Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.128578901 CET192.168.2.161.1.1.10x659cStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.128710985 CET192.168.2.161.1.1.10xbde9Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.129112005 CET192.168.2.161.1.1.10xb3a6Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.129220009 CET192.168.2.161.1.1.10xf385Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.137892962 CET192.168.2.161.1.1.10x4c53Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.138015985 CET192.168.2.161.1.1.10xdbedStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.544282913 CET192.168.2.161.1.1.10x79acStandard query (0)seasonmonster.s3.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.744935989 CET192.168.2.161.1.1.10xfdc6Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.745083094 CET192.168.2.161.1.1.10xac0aStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.746220112 CET1.1.1.1192.168.2.160xec65No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.746432066 CET1.1.1.1192.168.2.160x7383No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.987229109 CET1.1.1.1192.168.2.160x969eNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.987229109 CET1.1.1.1192.168.2.160x969eNo error (0)googlehosted.l.googleusercontent.com142.250.181.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:19.988379002 CET1.1.1.1192.168.2.160xe4c4No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.830027103 CET1.1.1.1192.168.2.160xc998No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:21.830027103 CET1.1.1.1192.168.2.160xc998No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.135689020 CET1.1.1.1192.168.2.160xbde9No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.135971069 CET1.1.1.1192.168.2.160x659cNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.135971069 CET1.1.1.1192.168.2.160x659cNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.136076927 CET1.1.1.1192.168.2.160xb3a6No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.136076927 CET1.1.1.1192.168.2.160xb3a6No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.136342049 CET1.1.1.1192.168.2.160xf385No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.144485950 CET1.1.1.1192.168.2.160x4c53No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.144485950 CET1.1.1.1192.168.2.160x4c53No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:23:23.144556999 CET1.1.1.1192.168.2.160xdbedNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.564043045 CET1.1.1.1192.168.2.160x79acNo error (0)seasonmonster.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.564043045 CET1.1.1.1192.168.2.160x79acNo error (0)s3-r-w.us-east-1.amazonaws.com3.5.12.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.564043045 CET1.1.1.1192.168.2.160x79acNo error (0)s3-r-w.us-east-1.amazonaws.com52.216.25.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.564043045 CET1.1.1.1192.168.2.160x79acNo error (0)s3-r-w.us-east-1.amazonaws.com52.217.226.146A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.564043045 CET1.1.1.1192.168.2.160x79acNo error (0)s3-r-w.us-east-1.amazonaws.com52.217.233.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.564043045 CET1.1.1.1192.168.2.160x79acNo error (0)s3-r-w.us-east-1.amazonaws.com54.231.135.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.564043045 CET1.1.1.1192.168.2.160x79acNo error (0)s3-r-w.us-east-1.amazonaws.com16.15.177.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.564043045 CET1.1.1.1192.168.2.160x79acNo error (0)s3-r-w.us-east-1.amazonaws.com54.231.197.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:24:29.564043045 CET1.1.1.1192.168.2.160x79acNo error (0)s3-r-w.us-east-1.amazonaws.com54.231.196.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.751689911 CET1.1.1.1192.168.2.160xfdc6No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.751689911 CET1.1.1.1192.168.2.160xfdc6No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Jan 8, 2025 09:25:19.751701117 CET1.1.1.1192.168.2.160xac0aNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                        • clients2.googleusercontent.com
                                                                                                                                                                                                                                                        • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        • services.bingapis.com
                                                                                                                                                                                                                                                        • https:
                                                                                                                                                                                                                                                          • edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                                                                                        • bzib.nelreports.net
                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        0192.168.2.1649709142.250.181.2254434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:20 UTC594OUTGET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1
                                                                                                                                                                                                                                                        Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        X-GUploader-UploadID: AFiumC5wKw6fIBAmdxHzrEhEL7mbInct4DZJ1QTLa23jR-A7kJIcVtlSeOO1H2QUnIUS8Z_o
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        Content-Length: 154477
                                                                                                                                                                                                                                                        X-Goog-Hash: crc32c=F5qq4g==
                                                                                                                                                                                                                                                        Server: UploadServer
                                                                                                                                                                                                                                                        Date: Tue, 07 Jan 2025 15:58:13 GMT
                                                                                                                                                                                                                                                        Expires: Wed, 07 Jan 2026 15:58:13 GMT
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                        Age: 59107
                                                                                                                                                                                                                                                        Last-Modified: Thu, 12 Dec 2024 15:58:04 GMT
                                                                                                                                                                                                                                                        ETag: a01bfa19_322860b8_b556d942_61bcf747_a602b083
                                                                                                                                                                                                                                                        Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        2025-01-08 08:23:21 UTC827INData Raw: 43 72 32 34 03 00 00 00 f3 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                                        Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                                        2025-01-08 08:23:21 UTC1390INData Raw: d2 ff f8 fb 8f f1 b3 aa ea fc 5a ff 65 a8 3e ff f2 76 56 d5 8f bf fe b8 9e df fb 4a fe 2c 2f fd 58 f5 e3 8f bf ff eb c7 90 3f d4 25 97 fa fc ea 11 36 05 b0 0d c1 6d 23 05 75 5d 82 5a 95 8f c3 96 5b d7 73 d6 4d 5f 19 18 df 4a a0 b6 22 39 6c 91 fb 6c a3 f3 fd 2c 7c d5 8b 14 19 87 e6 72 d6 e7 d7 51 43 c1 e1 fb ef 9d ba 8a 34 3a 9f d4 f8 cb a1 77 6a e9 bf 9f 4f e7 c3 14 35 ef b7 d2 b7 fb ef 73 ca 6e f7 25 e1 ee 92 a5 e8 f2 fd 79 01 10 17 0f 63 e2 fc fd 91 b4 23 46 0c 8e b4 1b 1b e1 a3 2e ef a8 29 67 76 28 cd 10 21 53 ec 49 17 3e f2 20 dc 54 be b0 c5 23 dc 1d 83 eb b9 f4 a1 91 ef 0f db 83 da 5d 0b 80 ea c2 67 f3 11 c0 ee 08 4c 55 5a a8 16 40 1f 77 c3 5c 80 cd f9 b8 0f 1f 05 d8 fd 7b 9d df f7 16 4e b9 a7 7a 66 d5 6e 02 19 3a 72 f1 95 74 0c 72 0e cf 9c ab 3d a2
                                                                                                                                                                                                                                                        Data Ascii: Ze>vVJ,/X?%6m#u]Z[sM_J"9ll,|rQC4:wjO5sn%yc#F.)gv(!SI> T#]gLUZ@w\{Nzfn:rtr=
                                                                                                                                                                                                                                                        2025-01-08 08:23:21 UTC1390INData Raw: fb 40 b0 b4 75 cd a2 45 ec b5 f7 5f 79 7d 9c cd 6c 12 a9 d6 7b 85 01 32 0c 8b 32 98 4b 0f f9 85 0b e3 3c 40 38 52 9e 25 bb 7a 8f 3d a8 39 20 c4 e5 c3 0c b0 21 bf 16 af df 1f d6 7a ee 0d 99 c3 31 ea 95 12 c6 e4 1c 29 ba 47 74 ec a8 92 fb c2 95 5e e2 ca b0 a4 22 c6 26 76 ca 5e 73 34 d5 7c c4 e8 14 05 cb 7b 5f fe 1f 38 b8 6c f0 90 19 b5 92 81 f8 cc 81 4a 13 2f 1a 49 e0 78 71 23 7a 01 c2 0c 77 ba 14 2c e7 2c 3c 91 d1 4e bc 96 0a 3a 18 c8 cd 72 ef c9 b5 f8 8f da e7 6e b0 2f 3c 34 d7 ad f4 42 40 4c d8 a1 40 88 dc 18 8e 64 d6 1c e0 63 1e 05 cf 20 06 f7 3b 0b 70 9c 51 ec 56 dd fb 7d 11 7f 6b 6d ef 0d 1e 52 b0 4d ad e1 45 2a 6f 3e c1 ba 25 26 a2 d8 aa 43 9d 31 12 d1 9a b3 ce 3a 54 eb 81 1f 1b e6 0b 22 ca 2f 2d 08 8a 65 ef 77 c9 57 62 8f 5b 75 cd 1a e5 55 bd 63 44
                                                                                                                                                                                                                                                        Data Ascii: @uE_y}l{22K<@8R%z=9 !z1)Gt^"&v^s4|{_8lJ/Ixq#zw,,<N:rn/<4B@L@dc ;pQV}kmRME*o>%&C1:T"/-ewWb[uUcD
                                                                                                                                                                                                                                                        2025-01-08 08:23:21 UTC1390INData Raw: ae 14 17 a9 0a ca 56 6b be f7 64 1f 49 78 97 5a b7 31 fc 9e 6d a1 03 6f d9 e7 f7 53 08 01 c3 c5 b9 7a b9 76 b6 db 53 9b 34 0a 6b 4e 57 59 c3 5e 19 bf 00 5d 8b aa e8 60 1e 51 13 25 a6 e3 15 9d 7d ca 7d 96 c5 a9 08 a9 a5 b6 19 1f 60 d5 2f 62 7f 2f 56 f2 3d 57 f8 23 62 ea 11 f9 e1 a4 f7 19 e1 40 b8 32 a8 3b d1 0e 75 e4 ef 5e a5 8b 7d 02 3c b3 b0 c2 54 f7 e1 89 cc ec 28 67 76 59 d4 5a cb 31 52 23 4c d6 ce d6 b5 6f 6c b9 2b 3b 9d 71 b7 59 27 29 f2 cd 97 cc b0 23 c2 6d 96 10 c7 cf 94 88 f2 6e 6a 64 2b 51 dc e1 73 d9 1f ee 59 f3 bf e0 1f e0 37 0a e3 95 33 5e 91 a6 46 6d ea cf 64 89 31 b8 c4 90 37 6a 0a ad fa f8 c0 5c 14 73 a2 84 ce 1a f7 08 d6 da 7b b1 29 06 b5 cf 3b d4 47 7c d1 e7 3f 8a b5 cf 36 82 c8 ca 3a 7b 7f 72 db 3b 69 f1 47 d9 87 17 cd 7f 57 ce c3 98 bb
                                                                                                                                                                                                                                                        Data Ascii: VkdIxZ1moSzvS4kNWY^]`Q%}}`/b/V=W#b@2;u^}<T(gvYZ1R#Lol+;qY')#mnjd+QsY73^Fmd17j\s{);G|?6:{r;iGW
                                                                                                                                                                                                                                                        2025-01-08 08:23:21 UTC1390INData Raw: fd bb 9e 52 c0 c6 ac 63 6d 6a 7d 63 a0 ee bf 61 fe 67 d7 ed a2 91 18 ea 83 e8 bc 84 3c f6 92 99 0e 39 52 fb 50 a4 8e 8d b9 50 b4 45 0e 0e e8 5c f4 48 13 5f 36 61 f7 d9 4a 58 d8 a4 e0 0f 1c 33 8b 34 04 b9 4e a3 a9 25 bf ca 6e d4 75 b6 3b e7 dc 7e 2b 83 f0 4b fc 4f d7 6f 8d 99 43 f4 2a 3b 16 67 fd f0 c0 81 0c 22 df 3e 68 cf fc 25 d5 a0 cd 23 dc 62 3a 6c 78 5f c7 cc 17 bd ce 53 9b 88 64 9b f2 5b 5f 98 71 3d 74 42 5f cb ac e5 6f 5a 85 bf 31 ff bd 96 74 6d fd 76 0d b8 3b 7f f7 5c 6e 6a 9f 9b 0e 4a ef 8f 11 b9 2d f8 fd b3 ca 10 dc fc ce f2 bf cd d3 72 cd a9 3a 3f 7e e8 ba 50 b9 e5 8c 85 66 3c 7d 7c cb b9 ae b1 2e d4 de 6e 77 cd fd f1 92 27 87 ff fc ac be ef 47 09 d4 77 ef e8 3d f4 6e 27 97 de a2 ef ff f7 ce 43 af 53 f3 cd ee 9a 5a 42 95 3d 1a be f9 ed d4 c0 dd
                                                                                                                                                                                                                                                        Data Ascii: Rcmj}cag<9RPPE\H_6aJX34N%nu;~+KOoC*;g">h%#b:lx_Sd[_q=tB_oZ1tmv;\njJ-r:?~Pf<}|.nw'Gw=n'CSZB=
                                                                                                                                                                                                                                                        2025-01-08 08:23:21 UTC1390INData Raw: 73 3d 2b b0 5b de b2 1b ac ac c0 bf bd 49 06 60 0a 98 e5 c3 12 dc fa fd 5e 94 c6 93 21 f3 32 c4 3a e7 6a 98 8e e5 33 47 4c 6f 66 cf 66 8f 00 02 a7 37 5d af 9f 55 1c 7d 2f aa 0d 63 45 34 4d 9c 3f 0c 6f 34 66 3d 1f 97 c5 b3 39 14 7b e1 d5 d2 27 58 29 01 4d de d6 12 94 45 a0 b2 25 18 06 ec ff 89 3f ee 0f 01 1c 62 05 b0 8e 6f 05 55 2b 9a 4e 2b 15 bb 5a f9 59 a9 86 d5 aa 13 d9 6a a3 fa 56 e4 c4 f6 2d 76 5b 8b dd a8 15 f0 25 70 2a 41 38 f2 87 e9 80 f6 c5 43 a6 19 c3 34 71 63 28 94 f7 d5 3e a8 8d fb a7 40 9e 7a b1 db b3 2a 31 8c 90 2f 56 e5 7c e4 f7 bb 83 9f 23 9a 0d 8c ce 42 04 aa 0d 19 a0 6f d7 b2 9f 34 76 5f 6d 6e 6e d6 69 e4 4e a8 e8 02 80 b4 a5 20 5a 4b c7 e1 90 e1 cc 0d d0 9a 83 61 2e 2f 3c 5f c9 d6 50 bd 42 9b 7a 69 bf 37 7e c9 9f 3e a7 e6 e3 76 c6 ba 83
                                                                                                                                                                                                                                                        Data Ascii: s=+[I`^!2:j3GLoff7]U}/cE4M?o4f=9{'X)ME%?boU+N+ZYjV-v[%p*A8C4qc(>@z*1/V|#Bo4v_mnniN ZKa./<_PBzi7~>v
                                                                                                                                                                                                                                                        2025-01-08 08:23:21 UTC1390INData Raw: 3d 19 8d fb dd dd 4b 60 21 0e f5 cc 1f 33 7c 0c d2 d1 00 b1 81 5e 69 42 40 e6 1a a3 91 ad d6 e5 68 63 43 03 68 03 51 81 cd 15 5b 50 25 01 0d 0a a0 cc 37 ab d0 e0 70 db 64 42 b6 9f 01 12 e5 58 36 df 46 f2 c0 36 2c 9a 5a d0 f7 89 35 0a f9 9b 66 01 58 a1 26 0c 6a 4d 5c 4b 7b e9 58 7b 57 de c3 72 c3 01 d2 14 c3 96 8f 11 ca 88 39 7c 1d 63 60 72 6c d4 ef 71 f2 9c 49 0e 9c cd 6d 82 37 6e c9 82 9c 2f 0b 6e 24 69 39 f2 e2 78 83 7f 53 04 3d b6 a3 da b9 a8 71 16 77 6c c9 a0 89 56 73 5e 14 11 7c 7c 73 cb 7f 2a d9 f2 39 07 8f 6b 7d 56 ca c0 8d 61 7f 28 ec 36 ce 58 4c 31 40 12 ec 2c 6f 2c 2b 48 03 40 f2 e5 2b 62 36 46 17 48 75 0a bd e4 dc 22 b3 6e 9c 63 a5 86 71 d4 b8 31 30 23 af 19 81 78 83 e3 e9 5a 37 f8 9c 4b 22 f0 7a 80 ff ce 66 cd 63 e2 27 5d 67 e0 5c b9 05 91 82
                                                                                                                                                                                                                                                        Data Ascii: =K`!3|^iB@hcChQ[P%7pdBX6F6,Z5fX&jM\K{X{Wr9|c`rlqIm7n/n$i9xS=qwlVs^||s*9k}Va(6XL1@,o,+H@+b6FHu"ncq10#xZ7K"zfc']g\
                                                                                                                                                                                                                                                        2025-01-08 08:23:21 UTC1390INData Raw: fc c2 eb d3 07 f9 cb a9 80 c2 b8 ec 66 aa f4 9a a9 4f 23 9b 16 c3 b7 0c e9 94 d8 01 42 0d 39 01 c1 0c 00 05 bb 46 fd 6c 74 68 20 1a 73 50 b5 25 bf 9b 6b a1 76 bd ec 3e 5a 2f 34 82 c8 be 2c eb 72 e9 75 b9 81 5a f1 03 58 07 57 22 05 05 6e 85 8b 28 3e ed b7 c4 45 0d bd de ae 37 13 31 f9 80 3b 68 01 71 40 1d 01 b4 9c 4e 2d fe e0 0a c4 3b eb d6 d2 a0 03 02 2f 96 20 44 6d 8b bf 7c 02 6e 06 9b 90 bf 10 fe 39 81 a6 8e a4 2a f2 45 4e 66 1c a4 2b 79 31 d8 41 b0 51 04 2d 99 39 bc 77 2e 54 8b 76 6d a7 d8 02 27 86 e2 f3 dc 57 e3 03 ad 3a ec 69 93 fb 84 77 d0 7c da 4b 0a 2e 39 2d a6 36 d1 88 83 03 6c 5b fc 2f 79 5b 7d d8 a9 35 da cd 0e 88 f8 e2 03 a7 27 d3 a9 e0 0c 12 9c 09 82 d3 79 24 9a 2b cc 48 be 25 3a ab ff d0 19 81 59 31 2f 46 8c 01 89 b0 9a f6 ea aa b3 5c b7 89
                                                                                                                                                                                                                                                        Data Ascii: fO#B9Flth sP%kv>Z/4,ruZXW"n(>E71;hq@N-;/ Dm|n9*ENf+y1AQ-9w.Tvm'W:iw|K.9-6l[/y[}5'y$+H%:Y1/F\
                                                                                                                                                                                                                                                        2025-01-08 08:23:21 UTC1390INData Raw: 41 d0 ce 03 89 61 57 3a e2 0c 48 31 96 53 3b 09 22 96 46 85 74 06 dc 97 14 6e 80 5c 17 6e 36 1a 8d 75 f8 7f 78 5c 36 a8 54 68 6b 72 c2 09 eb c5 52 50 48 b9 ff e5 a7 0f 83 fe 39 c0 51 2f 55 aa a1 dd 0a 37 5c c2 bc b6 5f 75 f5 b9 25 6c 88 f3 83 06 9b 56 b8 4a 65 5e 38 8b ca 20 06 d7 57 1a f5 b5 67 d3 e7 cf d7 5e bd b0 17 96 14 85 5e 3c 5b 03 09 6f 56 e4 52 22 10 cb 74 09 03 2f bd f9 23 7e 95 07 5a 94 28 41 b2 07 11 ae 60 79 c8 fb cd c2 c6 aa 3b ff 69 1b 7c 15 7c 8c 84 24 dc 79 fa e4 d1 a3 a5 ed fe e0 66 98 c6 c9 78 09 45 c6 ed ac 3f 9a 0c c3 a5 83 d4 1b b2 e1 cd d2 d6 64 9c f4 87 a3 da a3 a5 d3 0f 3b df 56 0f 52 3f ec 8d c2 d5 fd 00 d6 3f 8d d2 70 d8 5c da 1a 80 ee 12 ae ae d5 ea 8f 9e 3c a5 a3 07 57 cc bd 02 12 70 3b 73 2e 49 16 9f 4e 31 20 51 39 f9 af 05
                                                                                                                                                                                                                                                        Data Ascii: AaW:H1S;"Ftn\n6ux\6ThkrRPH9Q/U7\_u%lVJe^8 Wg^^<[oVR"t/#~Z(A`y;i||$yfxE?d;VR??p\<Wp;s.IN1 Q9
                                                                                                                                                                                                                                                        2025-01-08 08:23:21 UTC1390INData Raw: 87 13 fa f8 51 4e 97 0f d5 84 e9 74 fa 59 da 7c bf e3 19 63 e7 07 e3 a7 9c f0 cd e3 fc 08 b5 3a ce 6e 1e 74 71 58 2e 86 7b e3 3e 33 82 51 35 c1 d9 f3 e4 51 51 26 64 2c af 85 36 8b 9c 7b 7a b0 77 c8 75 fa 03 ca fd a0 c3 ce 9a 6e be f5 7a 7b 67 77 ef cd db fd 77 ef 0f 0e 8f 8e 3f 7c 3c 39 fd f4 f9 cb d7 6f df 7f 30 cf 87 a1 c4 49 7a 7e 91 75 7b fd c1 af e1 68 3c b9 bc ba be f9 5d 6f ac 3d 5b 7f fe e2 ef 97 af f2 63 f2 15 f4 d6 9e 55 aa 4f dd 8a 03 ff c2 3f ab 3f 5d fa b7 46 ff 56 3a 94 2b 20 dc 78 de 0a 95 8b c3 47 91 c8 67 63 2b 40 91 24 6f ca 6e 7d 87 bd d2 71 e7 b6 91 dc ac b1 6c 22 71 23 d8 4d ad 1f 0c cf f9 69 73 e6 2f 50 b6 99 79 ee 77 4a 8a 21 24 4f 4b 33 1e c8 1d fb f4 19 74 19 80 e6 f6 62 bd 83 59 19 a8 db d0 e5 f1 d2 79 f6 89 b5 56 54 75 9f c9 63
                                                                                                                                                                                                                                                        Data Ascii: QNtY|c:ntqX.{>3Q5QQ&d,6{zwunz{gww?|<9o0Iz~u{h<]o=[cUO??]FV:+ xGgc+@$on}ql"q#Mis/PywJ!$OK3tbYyVTuc


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        1192.168.2.1649732162.159.61.34434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:23 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2025-01-08 08:23:23 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2025-01-08 08:23:23 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:23 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8feac9051b804411-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-08 08:23:23 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 27 00 04 8e fa 41 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom'A)


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        2192.168.2.1649733172.64.41.34434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:23 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2025-01-08 08:23:23 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2025-01-08 08:23:23 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:23 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8feac9050c6f423e-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-08 08:23:23 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 d2 00 04 8e fb 20 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom c)


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        3192.168.2.1649731162.159.61.34434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:23 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2025-01-08 08:23:23 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2025-01-08 08:23:23 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:23 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8feac9050e79ef9f-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-08 08:23:23 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 26 00 04 8e fb 28 83 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom&()


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        4192.168.2.1649739162.159.61.34434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:30 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2025-01-08 08:23:30 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 02 67 6f 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 53 00 0c 00 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: gomicrosoftcom)SO
                                                                                                                                                                                                                                                        2025-01-08 08:23:31 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:31 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8feac9333c1e4366-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2025-01-08 08:23:31 UTC468INData Raw: 00 00 81 80 00 01 00 03 00 00 00 01 02 67 6f 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0e 09 00 1e 02 67 6f 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 07 65 64 67 65 6b 65 79 03 6e 65 74 00 c0 2e 00 05 00 01 00 00 02 51 00 19 06 65 31 31 32 39 30 04 64 73 70 67 0a 61 6b 61 6d 61 69 65 64 67 65 c0 47 c0 58 00 01 00 01 00 00 00 0d 00 04 17 33 39 d7 00 00 29 04 d0 00 00 00 00 01 48 00 0c 01 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: gomicrosoftcomgomicrosoftcomedgekeynet.Qe11290dspgakamaiedgeGX39)HD


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        5192.168.2.164976413.107.5.804434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:34 UTC452OUTPOST /undersideproactive/api/v1/trigger HTTP/1.1
                                                                                                                                                                                                                                                        Host: services.bingapis.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 212
                                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:34 UTC212OUTData Raw: 7b 22 64 6f 6d 61 69 6e 73 22 3a 5b 7b 22 63 6f 6e 66 69 64 65 6e 63 65 22 3a 31 2e 30 2c 22 6e 61 6d 65 22 3a 22 55 6e 64 65 72 73 69 64 65 43 68 61 74 41 72 74 69 63 6c 65 50 61 67 65 51 75 65 73 74 69 6f 6e 22 7d 5d 2c 22 69 64 54 79 70 65 22 3a 22 55 6e 6b 6e 6f 77 6e 22 2c 22 73 6f 75 72 63 65 55 72 6c 22 3a 22 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 65 6e 2d 67 62 2f 65 64 67 65 2f 77 65 6c 63 6f 6d 65 3f 65 70 3d 38 36 39 26 65 73 3d 31 36 35 26 66 6f 72 6d 3d 4d 54 30 30 4c 4a 26 63 73 3d 35 38 31 36 39 31 35 39 38 22 2c 22 75 73 65 72 49 64 22 3a 22 22 7d
                                                                                                                                                                                                                                                        Data Ascii: {"domains":[{"confidence":1.0,"name":"UndersideChatArticlePageQuestion"}],"idType":"Unknown","sourceUrl":"","url":"https://www.microsoft.com/en-gb/edge/welcome?ep=869&es=165&form=MT00LJ&cs=581691598","userId":""}
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC414INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: CF18A00A6C48492F9C51BB374F40E6C3 Ref B: EWR311000103035 Ref C: 2025-01-08T08:23:35Z
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:35 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Content-Length: 0


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        6192.168.2.164976713.107.246.404434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC657OUTGET /shared/edgeweb/_nuxt/entry.VZichmGr.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 46106
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                        ETag: W/"b41a-19395253ad5"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 05 Dec 2024 04:47:45 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        x-azure-ref: 20250108T082335Z-156796c549b8vs9phC1EWRnrp4000000144g000000003afb
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 3
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC15648INData Raw: 2e 70 78 2d 66 6c 6f 61 74 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 30 7d 2e 70 78 2d 66 6c 6f 61 74 5f 5f 6f 76 65 72 6c 61 79 7b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 77 69 64 74 68 3a 31 30 30 76 77 7d 2e 70 78 2d 66 6c 6f 61 74 5f 5f 6f 76 65 72 6c 61 79 2c 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70 6f 70 75 70 7b 6c 65 66 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 7d 2e 70 78 2d 66 6c 6f 61 74 2d 2d 61 62 73 6f 6c 75 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 70 78 2d 66 6c 6f 61 74 2d 2d 63 65 6e 74 65 72 65 64 20 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70 6f 70 75 70 2c 2e 70 78 2d 66 6c 6f 61 74 2d 2d 64 65 66 61 75 6c 74 20 2e 70 78 2d 66 6c 6f 61 74 5f 5f 70
                                                                                                                                                                                                                                                        Data Ascii: .px-float{left:0;position:relative;top:0}.px-float__overlay{height:100vh;width:100vw}.px-float__overlay,.px-float__popup{left:0;position:fixed;top:0}.px-float--absolute{position:absolute}.px-float--centered .px-float__popup,.px-float--default .px-float__p
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC16384INData Raw: 2d 6c 69 67 68 74 62 6c 75 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 30 35 64 65 67 2c 76 61 72 28 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 67 72 61 79 29 2c 76 61 72 28 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 6c 69 67 68 74 62 6c 75 65 29 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 2d 64 61 72 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 64 61 72 6b 2d 62 67 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 2d 6c 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 6c 69 67 68 74 2d 62 67 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 61 63 6b
                                                                                                                                                                                                                                                        Data Ascii: -lightblue{background-image:linear-gradient(105deg,var(--theme-section-bg-gray),var(--theme-section-bg-lightblue))}.common-background--dark{background-color:var(--theme-dark-bg)}.common-background--light{background-color:var(--theme-light-bg)}.common-back
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC14074INData Raw: 3a 30 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 70 78 2d 73 69 64 65 2d 64 72 61 77 65 72 5f 5f 69 63 6f 6e 2d 62 75 74 74 6f 6e 3a 64 69 73 61 62 6c 65 64 2c 2e 70 78 2d 73 69 64 65 2d 64
                                                                                                                                                                                                                                                        Data Ascii: :0;outline:none;padding:1em;position:relative;text-overflow:ellipsis;transition:transform .2s cubic-bezier(.215,.61,.355,1);-webkit-user-select:none;-moz-user-select:none;user-select:none;white-space:nowrap}.px-side-drawer__icon-button:disabled,.px-side-d


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        7192.168.2.164976613.107.246.404434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC658OUTGET /shared/edgeweb/_nuxt/fluent.DRTRCTLp.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 18068
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                        ETag: W/"4694-193046c70ff"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        x-azure-ref: 20250108T082335Z-156796c549br54lshC1EWR052n00000013900000000043kx
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 3
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC15648INData Raw: 2e 70 78 2d 74 6f 67 67 6c 65 7b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 73 69 7a 65 3a 31 65 6d 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 75 6e 63 68 65 63 6b 65 64 3a 72 67 62 61 28 33 34 2c 33 34 2c 33 34 2c 2e 33 33 29 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 63 68 65 63 6b 65 64 3a 23 31 61 35 39 63 38 3b 2d 2d 70 78 2d 74 6f 67 67 6c 65 2d 74 68 75 6d 62 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65
                                                                                                                                                                                                                                                        Data Ascii: .px-toggle{--px-toggle-size:1em;--px-toggle-unchecked:rgba(34,34,34,.33);--px-toggle-checked:#1a59c8;--px-toggle-thumb:#fff;-webkit-appearance:none;-moz-appearance:none;appearance:none;background-color:transparent;border:none;cursor:pointer;display:inline
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC2420INData Raw: 6f 65 2d 76 66 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 30 31 32 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 7d 2e 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 32 31 70 78 2c 31 2e 38 34 32 76 77 2c 32 38 70 78 29 7d 2e 68 35 7b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 30 31 32 35 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 7d 2e 68 35 2c 2e 73 68 31 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2c 73 65 67 6f 65 2d 76 66 29 2c 73 65 67 6f 65 2d 76 66 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 39 70 78 2c 31
                                                                                                                                                                                                                                                        Data Ascii: oe-vf,sans-serif;font-weight:400;letter-spacing:-.0125em;line-height:1.15}.h4{font-size:clamp(21px,1.842vw,28px)}.h5{letter-spacing:-.0125em;line-height:1.15}.h5,.sh1{font-family:var(--theme-font-family,segoe-vf),segoe-vf,sans-serif;font-size:clamp(19px,1


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        8192.168.2.164976513.107.246.404434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC666OUTGET /shared/edgeweb/_nuxt/CommonButtonV1.Bhjf-ksG.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC738INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 110086
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                        ETag: W/"1ae06-193656987c9"
                                                                                                                                                                                                                                                        Last-Modified: Mon, 25 Nov 2024 22:20:35 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        x-azure-ref: 20250108T082335Z-156796c549bwq2hnhC1EWR1y1000000015600000000004s3
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 3
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC15646INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 3a 64 69 73 61 62 6c 65 64 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 61 62 61 62 61 38 30 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a
                                                                                                                                                                                                                                                        Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.common-button-v1{cursor:pointer;font-size:1em}.common-button-v1,.common-button-v1:hover{text-decoration:none}.common-button-v1:disabled{background-color:#bababa80!important;box-shadow:
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC16384INData Raw: 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 62 6c 75 65 67 72 65 65 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 62 6c 75 65 70 75 72 70 6c 65 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 67 72 65 65 6e 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 6c 69 67
                                                                                                                                                                                                                                                        Data Ascii: le,.common-button-v1--attention-gradient-border-bluegreen:focus-visible,.common-button-v1--attention-gradient-border-bluepurple:focus-visible,.common-button-v1--attention-gradient-border-green:focus-visible,.common-button-v1--attention-gradient-border-lig
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC16384INData Raw: 3a 66 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 33 70 78 20 23 31 61 35 39 63 38 62 66 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 69 63 6f 6e 2d 73 74 61 72 74 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 69 63 6f 6e 2d 73 74 61 72 74 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 69 63 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 2e 33 33 65 6d 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 2d 2e 33 33 65 6d 3b 6f 72 64 65 72 3a 2d 31 30 7d 2e 63 6f 6d 6d 6f 6e 2d
                                                                                                                                                                                                                                                        Data Ascii: :focus-visible{box-shadow:0 0 0 3px #1a59c8bf}.common-button-v1--icon-start .common-button-v1__label{display:flex}.common-button-v1--icon-start .common-button-v1__icon{font-size:inherit;margin-inline-end:.33em;margin-inline-start:-.33em;order:-10}.common-
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC16384INData Raw: 32 32 38 2c 30 29 20 36 34 2e 38 64 65 67 2c 23 32 64 38 63 65 34 20 2e 34 32 74 75 72 6e 2c 23 33 66 62 66 66 66 20 32 30 38 2e 38 64 65 67 2c 72 67 62 61 28 36 33 2c 31 39 31 2c 32 35 35 2c 30 29 20 2e 38 32 74 75 72 6e 29 20 31 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 61 74 74 65 6e 74 69 6f 6e 2d 6f 75 74 6c 69 6e 65 2d 73 68 61 6b 65 2d 67 72 61 64 69 65 6e 74 2d 62 6f 72 64 65 72 2d 70 75 72 70 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 62 6f 72 64 65 72 2d 72 6f 74 61 74 65 20 31 2e 37 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 68 65 61 64 73 68 61 6b 65 20 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 34 35 2c 2e 30 35 2c 2e 35 35
                                                                                                                                                                                                                                                        Data Ascii: 228,0) 64.8deg,#2d8ce4 .42turn,#3fbfff 208.8deg,rgba(63,191,255,0) .82turn) 1}.common-button-v1--attention-outline-shake-gradient-border-purple{animation:common-button-v1-border-rotate 1.75s linear infinite;animation:headshake 3s cubic-bezier(.445,.05,.55
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC16384INData Raw: 5f 63 6f 6e 74 65 6e 74 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 35 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 74 72 61 6e 73 66 6f 72 6d 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 31 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 32 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 2c 2e 63 6f 6d 6d
                                                                                                                                                                                                                                                        Data Ascii: _content,.common-button-v1--temp-next-5 .common-button-v1__content{transition:transform .4s cubic-bezier(.215,.61,.355,1)}.common-button-v1--temp-next-1 .common-button-v1__content:after,.common-button-v1--temp-next-2 .common-button-v1__content:after,.comm
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC16384INData Raw: 6e 74 2d 73 69 7a 65 3a 2e 39 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 73 65 63 6f 6e 64 61 72 79 2d 36 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 33 65 33 66 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 6e 65 78 74 2d 37 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 35 37 61 65 39 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 6d 69 6e 2d 77 69 64 74 68 3a 39 65 6d 3b 70 61 64 64 69 6e 67 3a 30 20 32 65 6d 20 2e 31 65 6d 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 6e 65 78 74
                                                                                                                                                                                                                                                        Data Ascii: nt-size:.9em;font-weight:600}.common-button-v1--temp-secondary-6:hover{background-color:#d3e3f9;color:#fff}.common-button-v1--temp-next-7{background:#157ae9;box-shadow:none!important;color:#fff;min-width:9em;padding:0 2em .1em}.common-button-v1--temp-next
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC12520INData Raw: 77 3a 68 6f 76 65 72 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 63 6f 6e 74 65 6e 74 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2e 35 65 6d 29 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 62 69 6e 67 2d 61 72 72 6f 77 3a 68 6f 76 65 72 20 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 5f 5f 63 6f 6e 74 65 6e 74 3a 61 66 74 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 28 2d 2e 35 65 6d 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 76 31 2d 2d 74 65 6d 70 2d 62 69 6e 67 2d 61 72 72 6f 77 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 37 37 31 64 38 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 6f 6d 6d 6f
                                                                                                                                                                                                                                                        Data Ascii: w:hover .common-button-v1__content{transform:translate(.5em)}[dir=rtl] .common-button-v1--temp-bing-arrow:hover .common-button-v1__content:after{transform:translate(-.5em)}.common-button-v1--temp-bing-arrow:hover{background-color:#2771d8;color:#fff}.commo


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        9192.168.2.164976913.107.246.404434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC664OUTGET /shared/edgeweb/_nuxt/CommonButton.DduORkOQ.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 23135
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                        ETag: W/"5a5f-193e181524a"
                                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Dec 2024 00:39:29 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        x-azure-ref: 20250108T082335Z-156796c549b8zlhlhC1EWRxx40000000143g0000000041bn
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 3
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC15648INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 40 70 72 6f 70 65 72 74 79 20 2d 2d 63 6d 2d 62 74 6e 2d 63 6c 72 2d 31 7b 73 79 6e 74 61 78 3a 22 3c 63 6f 6c 6f 72 3e 22 3b 69 6e 68 65 72 69 74 73 3a 74 72 75 65 3b 69 6e 69 74 69 61 6c 2d 76 61 6c 75 65 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 70 72 6f 70 65 72 74 79 20 2d 2d 63 6d 2d 62 74 6e 2d 63 6c 72 2d 32 7b 73 79 6e 74 61 78 3a 22 3c 63 6f 6c 6f 72 3e 22 3b 69 6e 68 65 72 69 74 73 3a 74 72 75 65 3b 69 6e 69 74 69 61 6c 2d 76 61 6c 75 65 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 40 70 72 6f 70 65 72 74 79 20 2d 2d 63 6d 2d 62 74 6e 2d 63 6c
                                                                                                                                                                                                                                                        Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}@property --cm-btn-clr-1{syntax:"<color>";inherits:true;initial-value:transparent}@property --cm-btn-clr-2{syntax:"<color>";inherits:true;initial-value:transparent}@property --cm-btn-cl
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC7487INData Raw: 74 74 6f 6d 3a 2d 32 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6c 65 66 74 3a 2d 32 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 32 70 78 3b 74 6f 70 3a 2d 32 70 78 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 33 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 63 6f 70 69 6c 6f 74 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 3a 61 63 74 69 76 65 3a 62 65 66 6f 72 65 2c 2e 63 6f 6d 6d 6f 6e 2d 62 75 74 74 6f 6e 2d 2d 63 6f 70 69 6c 6f 74 2d 63 6f 6c 6f 72 2d 77 68 69 74 65 3a 68 6f 76 65 72 3a 62 65 66 6f 72 65 7b 6f 70 61 63 69 74 79 3a 30 7d
                                                                                                                                                                                                                                                        Data Ascii: ttom:-2px;content:"";display:block;left:-2px;opacity:0;position:absolute;right:-2px;top:-2px;transition:opacity .3s cubic-bezier(.215,.61,.355,1)}.common-button--copilot-color-white:active:before,.common-button--copilot-color-white:hover:before{opacity:0}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        10192.168.2.164977013.107.246.404434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:35 UTC668OUTGET /shared/edgeweb/_nuxt/CommonInlineIcon.v8OKQt42.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC709INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:35 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 104
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                        ETag: W/"68-193046c8e20"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 07 Nov 2024 02:20:43 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        x-azure-ref: 20250108T082335Z-156796c549btxqbfhC1EWR2hbg00000015w0000000003kb3
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 3
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC104INData Raw: 2e 63 6f 6d 6d 6f 6e 2d 69 6e 6c 69 6e 65 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 65 78 3a 6e 6f 6e 65 3b 68 65 69 67 68 74 3a 2e 39 35 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 31 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 0a
                                                                                                                                                                                                                                                        Data Ascii: .common-inline-icon{display:inline-block;flex:none;height:.95em;margin-top:-.1em;vertical-align:middle}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        11192.168.2.164977113.107.246.404434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC668OUTGET /shared/edgeweb/_nuxt/MediaItemDynamic.-IR4ihi9.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:36 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 318
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                        ETag: W/"13e-193046c70f0"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        x-azure-ref: 20250108T082336Z-156796c549b888bzhC1EWR3ywc0000000k30000000002nfk
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 3
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC318INData Raw: 2e 73 63 72 6f 6c 6c 2d 69 64 7b 68 65 69 67 68 74 3a 31 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 2d 38 30 70 78 3b 77 69 64 74 68 3a 31 70 78 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 38 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 31 36 35 2c 2e 38 34 2c 2e 34 34 2c 31 29 7d 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d 65 6e 74 65 72 2d 66 72 6f 6d 2c 2e 6d 65 64 69 61 2d 69 74 65 6d 5f 5f 66 61 64 65 2d
                                                                                                                                                                                                                                                        Data Ascii: .scroll-id{height:1px;opacity:0;position:absolute;top:-80px;width:1px}.media-item__fade-enter-active,.media-item__fade-leave-active{transition:opacity .8s cubic-bezier(.165,.84,.44,1)}.media-item__fade-enter,.media-item__fade-enter-from,.media-item__fade-


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        12192.168.2.164977213.107.246.404434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC663OUTGET /shared/edgeweb/_nuxt/experiments.DS9CrIRX.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:36 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 33
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                        ETag: W/"21-193046c710f"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        x-azure-ref: 20250108T082336Z-156796c549blw98nhC1EWRf14c00000015wg000000003m3w
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 3
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC33INData Raw: 2e 77 63 70 2d 6d 61 6e 61 67 65 2d 6c 69 6e 6b 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0a
                                                                                                                                                                                                                                                        Data Ascii: .wcp-manage-link{cursor:pointer}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        13192.168.2.164977313.107.246.404434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC668OUTGET /shared/edgeweb/_nuxt/ChannelEulaPopup.DASfJiCs.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC708INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:36 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 88
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                        ETag: W/"58-193046c710f"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        x-azure-ref: 20250108T082336Z-156796c549b888bzhC1EWR3ywc0000000k20000000002zz6
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 3
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC88INData Raw: 2e 65 75 6c 61 2d 70 6f 70 75 70 5f 5f 64 69 61 6c 6f 67 20 2e 61 70 70 2d 70 6f 70 75 70 2d 6c 61 79 6f 75 74 20 2e 61 70 70 2d 70 6f 70 75 70 2d 67 72 61 70 68 69 63 2d 69 6d 61 67 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 35 30 25 7d 0a
                                                                                                                                                                                                                                                        Data Ascii: .eula-popup__dialog .app-popup-layout .app-popup-graphic-image{background-position:50%}


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        14192.168.2.164977413.107.246.404434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC661OUTGET /shared/edgeweb/_nuxt/edge-icon.BwIA8KUD.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:36 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 6401
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                        ETag: W/"1901-193046c70ff"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        x-azure-ref: 20250108T082336Z-156796c549b97fdkhC1EWRd3rw000000146g000000001xt7
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 3
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-08 08:23:36 UTC6401INData Raw: 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d 73 65 63 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 3b 67 61 70 3a 31 2e 35 65 6d 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 68 65 61 64 65 72 20 68 65 61 64 65 72 22 20 22 72 65 61 64 65 72 20 72 65 61 64 65 72 22 20 22 69 6e 66 6f 20 69 6e 66 6f 22 20 22 6c 61 6e 67 20 61 63 63 65 70 74 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 61 75 74 6f 20 31 66 72 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 20 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 20 61 75 74 6f 20 61 75 74 6f 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 75 6c 61 2d 64 6f 77 6e 6c 6f 61 64 2d
                                                                                                                                                                                                                                                        Data Ascii: .eula-download-section{display:grid;font-size:1em;gap:1.5em;grid-template-areas:"header header" "reader reader" "info info" "lang accept";grid-template-columns:auto 1fr;grid-template-rows:auto minmax(0,1fr) auto auto;height:100%;width:100%}.eula-download-


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        15192.168.2.164977613.107.246.404434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC664OUTGET /shared/edgeweb/_nuxt/FocusStepper.D-YSntO-.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:37 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 2990
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                        ETag: W/"bae-193046c70ff"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        x-azure-ref: 20250108T082337Z-156796c549bwq2hnhC1EWR1y1000000014yg000000003t6c
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 3
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC2990INData Raw: 2e 65 75 6c 61 2d 72 65 61 64 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 73 65 63 74 69 6f 6e 2d 62 67 2d 67 72 61 79 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 35 65 6d 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 2d 72 67 62 29 2c 2e 37 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 31 2e 35 65 6d 7d 2e 65 75 6c 61 2d 72 65 61 64 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 2e 65 75 6c 61 2d 72 65 61 64 65 72 20 6c 69 2c 2e 65 75 6c 61 2d 72 65
                                                                                                                                                                                                                                                        Data Ascii: .eula-reader{background-color:var(--theme-section-bg-gray);border-radius:.5em;color:rgba(var(--theme-page-fg-rgb),.7);font-size:14px;overflow:auto;overflow-x:hidden;overflow-y:auto;padding:1.5em}.eula-reader strong{font-weight:600}.eula-reader li,.eula-re


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        16192.168.2.164977513.107.246.404434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC671OUTGET /shared/edgeweb/_nuxt/EmbedSearchAdvanced.NDR-lOFq.css HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC715INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:37 GMT
                                                                                                                                                                                                                                                        Content-Type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 6882
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                        ETag: W/"1ae2-193046c70ff"
                                                                                                                                                                                                                                                        Last-Modified: Thu, 07 Nov 2024 02:20:35 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        x-azure-ref: 20250108T082337Z-156796c549b888bzhC1EWR3ywc0000000k70000000000r2s
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 3
                                                                                                                                                                                                                                                        X-Cache: TCP_MISS
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC6882INData Raw: 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 68 65 6d 65 2d 70 61 67 65 2d 66 67 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 6c 61 6d 70 28 31 37 70 78 2c 31 2e 33 31 36 76 77 2c 32 30 70 78 29 3b 68 65 69 67 68 74 3a 32 2e 37 35 65 6d 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 74 72 65 74 63 68 3b 6d 61 78 2d 77 69 64 74 68 3a 34 35 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61 6e 63 65 64 2d 2d 61 6c 69 67 6e 2d 63 65 6e 74 65 72 2c 2e 65 6d 62 65 64 2d 73 65 61 72 63 68 2d 61 64 76 61
                                                                                                                                                                                                                                                        Data Ascii: .embed-search-advanced{align-items:stretch;color:var(--theme-page-fg);display:flex;font-size:clamp(17px,1.316vw,20px);height:2.75em;justify-content:stretch;max-width:45em;position:relative;width:100%}.embed-search-advanced--align-center,.embed-search-adva


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        17192.168.2.164977713.107.246.404434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC636OUTGET /shared/edgeweb/_nuxt/BiJd105E.js HTTP/1.1
                                                                                                                                                                                                                                                        Host: edgecdn-embza6g8cacagcbn.z01.azurefd.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                        Origin: https://www.microsoft.com
                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                        Referer: https://www.microsoft.com/
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:23:37 GMT
                                                                                                                                                                                                                                                        Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                        Content-Length: 576355
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Cache-Control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                        ETag: W/"8cb63-193eab500e9"
                                                                                                                                                                                                                                                        Last-Modified: Sat, 21 Dec 2024 19:32:31 GMT
                                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                        Origin-Agent-Cluster: ?1
                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                        X-Download-Options: noopen
                                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                        X-Permitted-Cross-Domain-Policies: none
                                                                                                                                                                                                                                                        X-XSS-Protection: 0
                                                                                                                                                                                                                                                        x-azure-ref: 20250108T082337Z-156796c549btx6v5hC1EWRq6c800000014ag000000000309
                                                                                                                                                                                                                                                        x-fd-int-roxy-purgeid: 3
                                                                                                                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                                                                                                                        X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC15632INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 2e 2f 50 78 54 72 61 6e 73 69 74 69 6f 6e 45 78 70 61 6e 64 2e 44 67 52 69 73 49 78 6f 2e 63 73 73 22 2c 22 2e 2f 41 63 74 69 6f 6e 4c 69 73 74 2e 44 69 6f 6a 6c 48 65 65 2e 63 73 73 22 2c 22 2e 2f 42 61 6e 6e 65 72 44 65 66 61 75 6c 74 2e 42 57 51 49 66 66 64 47 2e 63 73 73 22 2c 22 2e 2f 43 6f 6d 6d 6f 6e 42 75 74 74 6f 6e 56 31 2e 42 68 6a 66 2d 6b 73 47 2e 63 73 73 22 2c 22 2e 2f 43 6f 6d 6d 6f 6e 49 6e 6c 69 6e 65 49 63 6f 6e 2e 76 38 4f 4b 51 74 34 32 2e 63 73 73 22 2c 22 2e 2f 43 6f 6d 6d 6f 6e 42 75 74 74 6f 6e 2e 44 64 75 4f 52 6b 4f 51 2e 63 73 73 22 2c 22 2e 2f 43 6f 6d 6d
                                                                                                                                                                                                                                                        Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["./PxTransitionExpand.DgRisIxo.css","./ActionList.DiojlHee.css","./BannerDefault.BWQIffdG.css","./CommonButtonV1.Bhjf-ksG.css","./CommonInlineIcon.v8OKQt42.css","./CommonButton.DduORkOQ.css","./Comm
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC16384INData Raw: 74 2c 6e 2c 72 2c 6c 74 28 74 29 3f 74 3a 69 29 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 78 65 28 69 29 26 26 28 6f 3f 7a 72 28 72 2c 73 29 26 26 62 72 28 74 2c 22 73 65 74 22 2c 6e 2c 72 29 3a 62 72 28 74 2c 22 61 64 64 22 2c 6e 2c 72 29 29 2c 61 7d 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 4e 65 28 74 2c 6e 29 3b 74 5b 6e 5d 3b 63 6f 6e 73 74 20 69 3d 52 65 66 6c 65 63 74 2e 64 65 6c 65 74 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3b 72 65 74 75 72 6e 20 69 26 26 72 26 26 62 72 28 74 2c 22 64 65 6c 65 74 65 22 2c 6e 2c 76 6f 69 64 20 30 29 2c 69 7d 68 61 73 28 74 2c 6e 29 7b 63 6f 6e 73 74 20 72 3d 52 65 66 6c 65 63 74 2e 68 61 73 28 74 2c 6e 29 3b 72 65 74 75 72 6e 28 21 56 6e 28 6e 29 7c 7c 21 50 67 2e 68 61 73 28
                                                                                                                                                                                                                                                        Data Ascii: t,n,r,lt(t)?t:i);return t===xe(i)&&(o?zr(r,s)&&br(t,"set",n,r):br(t,"add",n,r)),a}deleteProperty(t,n){const r=Ne(t,n);t[n];const i=Reflect.deleteProperty(t,n);return i&&r&&br(t,"delete",n,void 0),i}has(t,n){const r=Reflect.has(t,n);return(!Vn(n)||!Pg.has(
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC16384INData Raw: 61 6d 65 3a 65 2e 6e 61 6d 65 7d 2c 74 2c 7b 73 65 74 75 70 3a 65 7d 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 78 66 28 65 29 7b 65 2e 69 64 73 3d 5b 65 2e 69 64 73 5b 30 5d 2b 65 2e 69 64 73 5b 32 5d 2b 2b 2b 22 2d 22 2c 30 2c 30 5d 7d 66 75 6e 63 74 69 6f 6e 20 49 6f 28 65 2c 74 2c 6e 2c 72 2c 69 3d 21 31 29 7b 69 66 28 63 65 28 65 29 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 5f 2c 6d 29 3d 3e 49 6f 28 5f 2c 74 26 26 28 63 65 28 74 29 3f 74 5b 6d 5d 3a 74 29 2c 6e 2c 72 2c 69 29 29 3b 72 65 74 75 72 6e 7d 69 66 28 57 72 28 72 29 26 26 21 69 29 7b 72 2e 73 68 61 70 65 46 6c 61 67 26 35 31 32 26 26 72 2e 74 79 70 65 2e 5f 5f 61 73 79 6e 63 52 65 73 6f 6c 76 65 64 26 26 72 2e 63 6f 6d 70 6f 6e 65 6e 74 2e 73 75 62 54 72 65 65 2e 63 6f 6d 70 6f 6e 65 6e 74 26 26
                                                                                                                                                                                                                                                        Data Ascii: ame:e.name},t,{setup:e}):e}function xf(e){e.ids=[e.ids[0]+e.ids[2]+++"-",0,0]}function Io(e,t,n,r,i=!1){if(ce(e)){e.forEach((_,m)=>Io(_,t&&(ce(t)?t[m]:t),n,r,i));return}if(Wr(r)&&!i){r.shapeFlag&512&&r.type.__asyncResolved&&r.component.subTree.component&&
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC16384INData Raw: 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 3b 69 66 28 21 74 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 6e 3d 68 74 28 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 65 29 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 69 6e 20 74 29 6e 5b 72 5d 3d 46 74 28 65 5b 72 5d 2c 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6f 5f 28 29 7b 72 65 74 75 72 6e 7b 61 70 70 3a 6e 75 6c 6c 2c 63 6f 6e 66 69 67 3a 7b 69 73 4e 61 74 69 76 65 54 61 67 3a 68 76 2c 70 65 72 66 6f 72 6d 61 6e 63 65 3a 21 31 2c 67 6c 6f 62 61 6c 50 72 6f 70 65 72 74 69 65 73 3a 7b 7d 2c 6f 70 74 69 6f 6e 4d 65 72 67 65 53 74 72 61 74 65 67 69 65 73 3a 7b 7d 2c 65 72 72 6f 72 48 61 6e 64 6c 65 72 3a 76 6f 69 64 20 30 2c 77 61 72 6e 48 61 6e 64 6c 65 72 3a
                                                                                                                                                                                                                                                        Data Ascii: {if(!e)return t;if(!t)return e;const n=ht(Object.create(null),e);for(const r in t)n[r]=Ft(e[r],t[r]);return n}function o_(){return{app:null,config:{isNativeTag:hv,performance:!1,globalProperties:{},optionMergeStrategies:{},errorHandler:void 0,warnHandler:
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC16384INData Raw: 69 3c 6e 2e 6c 65 6e 67 74 68 26 26 72 3b 69 2b 2b 29 72 3d 72 5b 6e 5b 69 5d 5d 3b 72 65 74 75 72 6e 20 72 7d 7d 63 6f 6e 73 74 20 7a 45 3d 28 65 2c 74 29 3d 3e 74 3d 3d 3d 22 6d 6f 64 65 6c 56 61 6c 75 65 22 7c 7c 74 3d 3d 3d 22 6d 6f 64 65 6c 2d 76 61 6c 75 65 22 3f 65 2e 6d 6f 64 65 6c 4d 6f 64 69 66 69 65 72 73 3a 65 5b 60 24 7b 74 7d 4d 6f 64 69 66 69 65 72 73 60 5d 7c 7c 65 5b 60 24 7b 6b 6e 28 74 29 7d 4d 6f 64 69 66 69 65 72 73 60 5d 7c 7c 65 5b 60 24 7b 73 69 28 74 29 7d 4d 6f 64 69 66 69 65 72 73 60 5d 3b 66 75 6e 63 74 69 6f 6e 20 57 45 28 65 2c 74 2c 2e 2e 2e 6e 29 7b 69 66 28 65 2e 69 73 55 6e 6d 6f 75 6e 74 65 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 72 3d 65 2e 76 6e 6f 64 65 2e 70 72 6f 70 73 7c 7c 6a 65 3b 6c 65 74 20 69 3d 6e 3b 63
                                                                                                                                                                                                                                                        Data Ascii: i<n.length&&r;i++)r=r[n[i]];return r}}const zE=(e,t)=>t==="modelValue"||t==="model-value"?e.modelModifiers:e[`${t}Modifiers`]||e[`${kn(t)}Modifiers`]||e[`${si(t)}Modifiers`];function WE(e,t,...n){if(e.isUnmounted)return;const r=e.vnode.props||je;let i=n;c
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC16384INData Raw: 3a 54 2c 6f 6e 45 6e 74 65 72 43 61 6e 63 65 6c 6c 65 64 3a 70 2c 6f 6e 4c 65 61 76 65 3a 67 2c 6f 6e 4c 65 61 76 65 43 61 6e 63 65 6c 6c 65 64 3a 62 2c 6f 6e 42 65 66 6f 72 65 41 70 70 65 61 72 3a 77 3d 76 2c 6f 6e 41 70 70 65 61 72 3a 6b 3d 54 2c 6f 6e 41 70 70 65 61 72 43 61 6e 63 65 6c 6c 65 64 3a 4f 3d 70 7d 3d 74 2c 45 3d 28 4c 2c 46 2c 71 2c 74 65 29 3d 3e 7b 4c 2e 5f 65 6e 74 65 72 43 61 6e 63 65 6c 6c 65 64 3d 74 65 2c 49 72 28 4c 2c 46 3f 75 3a 61 29 2c 49 72 28 4c 2c 46 3f 63 3a 6f 29 2c 71 26 26 71 28 29 7d 2c 50 3d 28 4c 2c 46 29 3d 3e 7b 4c 2e 5f 69 73 4c 65 61 76 69 6e 67 3d 21 31 2c 49 72 28 4c 2c 66 29 2c 49 72 28 4c 2c 68 29 2c 49 72 28 4c 2c 64 29 2c 46 26 26 46 28 29 7d 2c 78 3d 4c 3d 3e 28 46 2c 71 29 3d 3e 7b 63 6f 6e 73 74 20 74 65
                                                                                                                                                                                                                                                        Data Ascii: :T,onEnterCancelled:p,onLeave:g,onLeaveCancelled:b,onBeforeAppear:w=v,onAppear:k=T,onAppearCancelled:O=p}=t,E=(L,F,q,te)=>{L._enterCancelled=te,Ir(L,F?u:a),Ir(L,F?c:o),q&&q()},P=(L,F)=>{L._isLeaving=!1,Ir(L,f),Ir(L,h),Ir(L,d),F&&F()},x=L=>(F,q)=>{const te
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC16384INData Raw: 2e 73 74 61 72 74 73 57 69 74 68 28 22 2f 22 29 7d 66 75 6e 63 74 69 6f 6e 20 46 68 28 65 3d 22 22 29 7b 72 65 74 75 72 6e 20 5f 54 28 65 29 3f 65 3a 22 2f 22 2b 65 7d 66 75 6e 63 74 69 6f 6e 20 62 54 28 65 2c 74 29 7b 69 66 28 71 5f 28 74 29 7c 7c 61 72 28 65 29 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 6e 3d 7a 6c 28 74 29 3b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 6e 29 3f 65 3a 7a 73 28 6e 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 42 68 28 65 2c 74 29 7b 69 66 28 71 5f 28 74 29 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 6e 3d 7a 6c 28 74 29 3b 69 66 28 21 65 2e 73 74 61 72 74 73 57 69 74 68 28 6e 29 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 72 3d 65 2e 73 6c 69 63 65 28 6e 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                        Data Ascii: .startsWith("/")}function Fh(e=""){return _T(e)?e:"/"+e}function bT(e,t){if(q_(t)||ar(e))return e;const n=zl(t);return e.startsWith(n)?e:zs(n,e)}function Bh(e,t){if(q_(t))return e;const n=zl(t);if(!e.startsWith(n))return e;const r=e.slice(n.length);return
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC16384INData Raw: 3d 3d 6e 75 6c 6c 29 7b 63 6f 6e 73 74 20 61 3d 72 2e 6d 61 78 41 67 65 2d 30 3b 69 66 28 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 61 29 7c 7c 21 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 61 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 6d 61 78 41 67 65 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 6f 2b 3d 22 3b 20 4d 61 78 2d 41 67 65 3d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 61 29 7d 69 66 28 72 2e 64 6f 6d 61 69 6e 29 7b 69 66 28 21 54 61 2e 74 65 73 74 28 72 2e 64 6f 6d 61 69 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 6f 70 74 69 6f 6e 20 64 6f 6d 61 69 6e 20 69 73 20 69 6e 76 61 6c 69 64 22 29 3b 6f 2b 3d 22 3b 20 44 6f 6d 61 69 6e 3d 22 2b 72 2e 64 6f 6d 61 69 6e 7d 69 66 28
                                                                                                                                                                                                                                                        Data Ascii: ==null){const a=r.maxAge-0;if(Number.isNaN(a)||!Number.isFinite(a))throw new TypeError("option maxAge is invalid");o+="; Max-Age="+Math.floor(a)}if(r.domain){if(!Ta.test(r.domain))throw new TypeError("option domain is invalid");o+="; Domain="+r.domain}if(
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC16384INData Raw: 65 77 20 52 65 67 45 78 70 28 61 5b 31 5d 2c 61 5b 32 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 4f 62 6a 65 63 74 22 3a 72 5b 73 5d 3d 4f 62 6a 65 63 74 28 61 5b 31 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 42 69 67 49 6e 74 22 3a 72 5b 73 5d 3d 42 69 67 49 6e 74 28 61 5b 31 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 75 6c 6c 22 3a 63 6f 6e 73 74 20 64 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 72 5b 73 5d 3d 64 3b 66 6f 72 28 6c 65 74 20 68 3d 31 3b 68 3c 61 2e 6c 65 6e 67 74 68 3b 68 2b 3d 32 29 64 5b 61 5b 68 5d 5d 3d 69 28 61 5b 68 2b 31 5d 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 6e 74 38 41 72 72 61 79 22 3a 63 61 73 65 22 55 69 6e 74 38 41 72 72 61 79 22 3a 63 61 73 65 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 22
                                                                                                                                                                                                                                                        Data Ascii: ew RegExp(a[1],a[2]);break;case"Object":r[s]=Object(a[1]);break;case"BigInt":r[s]=BigInt(a[1]);break;case"null":const d=Object.create(null);r[s]=d;for(let h=1;h<a.length;h+=2)d[a[h]]=i(a[h+1]);break;case"Int8Array":case"Uint8Array":case"Uint8ClampedArray"
                                                                                                                                                                                                                                                        2025-01-08 08:23:37 UTC16384INData Raw: 65 6f 66 20 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 28 29 3a 41 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 78 75 28 65 29 7b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 50 72 6f 6d 69 73 65 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 7c 7c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 29 72 65 74 75 72 6e 20 65 3b 63 6f 6e 73 74 20 74 3d 24 6b 28 65 29 3b 69 66 28 21 65 7c 7c 21 74 29 72 65 74 75 72 6e 20 74 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 72 65 74 75 72 6e 20 74 2e 6d 61 70 28 6e 3d 3e 78 75 28 6e 29 29 3b 69 66 28 74 79 70 65 6f 66 20 74 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 63 6f 6e 73 74 20 6e 3d 7b 7d 3b 66 6f 72 28 63 6f 6e 73 74 20 72 20 69 6e 20 74 29 69 66 28 4f 62 6a 65 63 74 2e 70 72
                                                                                                                                                                                                                                                        Data Ascii: eof e=="function"?e():Ae(e)}function xu(e){if(e instanceof Promise||e instanceof Date||e instanceof RegExp)return e;const t=$k(e);if(!e||!t)return t;if(Array.isArray(t))return t.map(n=>xu(n));if(typeof t=="object"){const n={};for(const r in t)if(Object.pr


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        18192.168.2.164981123.219.161.1324434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:25:20 UTC442OUTOPTIONS /api/report?cat=bingbusiness HTTP/1.1
                                                                                                                                                                                                                                                        Host: bzib.nelreports.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Origin: https://business.bing.com
                                                                                                                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:25:21 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:25:21 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        PMUSER_FORMAT_QS:
                                                                                                                                                                                                                                                        X-CDN-TraceId: 0.84112317.1736324721.58ea854c
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        19192.168.2.164981223.219.161.1324434300C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2025-01-08 08:25:21 UTC382OUTPOST /api/report?cat=bingbusiness HTTP/1.1
                                                                                                                                                                                                                                                        Host: bzib.nelreports.net
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 475
                                                                                                                                                                                                                                                        Content-Type: application/reports+json
                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                        Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                        2025-01-08 08:25:21 UTC475OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 32 30 30 30 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 33 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 33 2e 31 30 37 2e 36 2e 31 35 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 31 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 75 73 69 6e 65 73 73 2e 62 69 6e
                                                                                                                                                                                                                                                        Data Ascii: [{"age":120009,"body":{"elapsed_time":932,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"13.107.6.158","status_code":401,"type":"http.error"},"type":"network-error","url":"https://business.bin
                                                                                                                                                                                                                                                        2025-01-08 08:25:21 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                                        Server: Kestrel
                                                                                                                                                                                                                                                        Date: Wed, 08 Jan 2025 08:25:21 GMT
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        PMUSER_FORMAT_QS:
                                                                                                                                                                                                                                                        X-CDN-TraceId: 0.84112317.1736324721.58ea8aad
                                                                                                                                                                                                                                                        Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                        Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                        Access-Control-Allow-Methods: GET, OPTIONS, POST
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *


                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                        Start time:03:23:16
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\user\Desktop\Swift-TT680169 Report.svg
                                                                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                        Start time:03:23:17
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1836,i,3561918255255189208,8950633871389057760,262144 /prefetch:3
                                                                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                                        Start time:03:23:17
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate --single-argument C:\Users\user\Desktop\Swift-TT680169 Report.svg
                                                                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                                                        Start time:03:23:17
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2300 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:3
                                                                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                                        Start time:03:23:19
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=4828 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                                        Start time:03:23:19
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6728 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                        Start time:03:23:32
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-GB --service-sandbox-type=collections --mojo-platform-channel-handle=3916 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                                        Start time:03:23:33
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-GB --service-sandbox-type=service --mojo-platform-channel-handle=7512 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                                        Start time:03:23:39
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                        Imagebase:0x7ff71a950000
                                                                                                                                                                                                                                                        File size:71'680 bytes
                                                                                                                                                                                                                                                        MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                                        Start time:03:24:17
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6772 --field-trial-handle=1880,i,18180391344318493874,217414584403000464,262144 /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff6487a0000
                                                                                                                                                                                                                                                        File size:4'210'216 bytes
                                                                                                                                                                                                                                                        MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                                        Start time:03:24:25
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\Downloads\MT103 Mansourbank\Swift Transactions\Swift Transaction Report.js"
                                                                                                                                                                                                                                                        Imagebase:0x7ff7c8500000
                                                                                                                                                                                                                                                        File size:170'496 bytes
                                                                                                                                                                                                                                                        MD5 hash:A47CBE969EA935BDD3AB568BB126BC80
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000016.00000002.1919379705.000001CB4E890000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 00000016.00000003.1904202124.000001CB4E247000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                                        Start time:03:24:26
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\java.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe" -version
                                                                                                                                                                                                                                                        Imagebase:0xe80000
                                                                                                                                                                                                                                                        File size:257'664 bytes
                                                                                                                                                                                                                                                        MD5 hash:9DAA53BAB2ECB33DC0D9CA51552701FA
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                                                        Start time:03:24:26
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                                        Start time:03:24:26
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\icacls.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\icacls.exe C:\ProgramData\Oracle\Java\.oracle_jre_usage /grant "everyone":(OI)(CI)M
                                                                                                                                                                                                                                                        Imagebase:0x710000
                                                                                                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                                                                                                        MD5 hash:2E49585E4E08565F52090B144062F97E
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                                                        Start time:03:24:26
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                                                        Start time:03:24:27
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_749031\javaw.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe" -jar "C:\Users\user\AppData\Local\Temp\Swift Confirmation Copy.jar"
                                                                                                                                                                                                                                                        Imagebase:0x870000
                                                                                                                                                                                                                                                        File size:257'664 bytes
                                                                                                                                                                                                                                                        MD5 hash:6E0F4F812AE02FBCB744A929E74A04B8
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 0000001B.00000002.1896174343.0000000014D19000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_BranchlockObfuscator, Description: Yara detected Branchlock Obfuscator, Source: 0000001B.00000003.1859584596.0000000000A84000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                                                        Start time:03:24:27
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:tasklist.exe
                                                                                                                                                                                                                                                        Imagebase:0xa40000
                                                                                                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                                                        Start time:03:24:27
                                                                                                                                                                                                                                                        Start date:08/01/2025
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Reset < >
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000017.00000002.1855998295.00000000028F2000.00000040.00000800.00020000.00000000.sdmp, Offset: 028F2000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_23_2_28f2000_java.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 7ca806730e33ce41be9d836cd42b32cc65e02145cc8399052e2390ff85864ccd
                                                                                                                                                                                                                                                          • Instruction ID: c095066b40fa9d4d34d8b53634fecd4ec90d42fba85b34de51c33a73d88b0777
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ca806730e33ce41be9d836cd42b32cc65e02145cc8399052e2390ff85864ccd
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8581897DA04601DFDB59CF24C594BA9F7B1FB49318F04819DCB1A8B381DB34A855CB91
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000017.00000002.1855998295.00000000028F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028F0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_23_2_28f0000_java.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: f50589cae0d0a6ffdb243e01bbb7ed607729addc82e375dc61d7d6223e15b1f3
                                                                                                                                                                                                                                                          • Instruction ID: fe0dd563ab2f794ce918d033e1d28d758ab373793a06b2d436d0cc686dae04f1
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f50589cae0d0a6ffdb243e01bbb7ed607729addc82e375dc61d7d6223e15b1f3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72118EBAD0122ACFCF54CF48C8854ADF3B0FB88319B558569DD69E3346D3346920CB81
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000017.00000002.1855998295.00000000028F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028F0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_23_2_28f0000_java.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: af9fe37b3e15d8840aabd4688b78a2c1a9f31d6a4b900fe252ec604db92cfec7
                                                                                                                                                                                                                                                          • Instruction ID: bff566250a833ab703c9808fe039f3ab26e4891e61b632f4bb268a92cf942df5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af9fe37b3e15d8840aabd4688b78a2c1a9f31d6a4b900fe252ec604db92cfec7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 36F0157EC00229DF8B54DF48C4410ADB7B1EB04218B2A8496DD2CB7242D332AD62CF91
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000017.00000002.1855998295.00000000028F2000.00000040.00000800.00020000.00000000.sdmp, Offset: 028F2000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_23_2_28f2000_java.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: afe04ef4acb96f4a5f18e886574bfb060000516ed417ce95ac977b46a6df9db8
                                                                                                                                                                                                                                                          • Instruction ID: bb85bcde2eff4bbbb7853604c8d0ca597cbc21c14728188534593978a4b18b14
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afe04ef4acb96f4a5f18e886574bfb060000516ed417ce95ac977b46a6df9db8
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4CF07FB9A00A06EFDB158F61C4047DAFBB4BB88718F14421AD52C57350D778B4658BC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000017.00000002.1855998295.00000000028F2000.00000040.00000800.00020000.00000000.sdmp, Offset: 028F2000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_23_2_28f2000_java.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: ce6242b5d9e70b8b289874696f9c354b2b063ad9637fe1e42b2af4020aa7a896
                                                                                                                                                                                                                                                          • Instruction ID: 0b6f9ebcb4fbb759ce892310fa38821f7bab8f861e01c4e190f87958b886ed09
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce6242b5d9e70b8b289874696f9c354b2b063ad9637fe1e42b2af4020aa7a896
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02F0C2BAD00A06ABDB248F61C4047DAFBB4BB44714F14421AC52C67310D378B465CBC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000017.00000002.1855998295.00000000028F2000.00000040.00000800.00020000.00000000.sdmp, Offset: 028F2000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_23_2_28f2000_java.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 90495404abf9b3944248287e23d9521b7b6f47435d1a225ff3254ad2b116e13a
                                                                                                                                                                                                                                                          • Instruction ID: 427066c41362a2020b9c40770d0c00394a908da52c170d23f8ef9505ea7cf4b7
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90495404abf9b3944248287e23d9521b7b6f47435d1a225ff3254ad2b116e13a
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75F0C2BAD00A06ABDB648F61C4047CAFBB4BB44714F14421AC52C67310D378B465CBC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000017.00000002.1855998295.00000000028F2000.00000040.00000800.00020000.00000000.sdmp, Offset: 028F2000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_23_2_28f2000_java.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 1d860f7d9da8c17cf62db5551f4f7cc1f588a82315f8c8efcf509948ada6b450
                                                                                                                                                                                                                                                          • Instruction ID: b80738c58fdcbc27c9901b8ffc07556c056f7a42f2b01cddc751f0ef08731525
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d860f7d9da8c17cf62db5551f4f7cc1f588a82315f8c8efcf509948ada6b450
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CEF0C2BAD00A06ABDB248F61C4047CAFBB4BB44714F14421AC52C67310D378B465CBC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 00000017.00000002.1855998295.00000000028F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 028F0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_23_2_28f0000_java.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: a012a9fb5cf5d9e1554885d89a3030425dd9bcc3e3bcfa4e280c99466c7885fc
                                                                                                                                                                                                                                                          • Instruction ID: fd8da61fef1b5730b59154f6d4480c1061761973eafed1f59839143a2ea0b9c9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a012a9fb5cf5d9e1554885d89a3030425dd9bcc3e3bcfa4e280c99466c7885fc
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E21F9BA5042568FDB758F198C403D9B7E6FB58314F21882EDECDE7711D3306A898B51
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.0000000002544000.00000040.00000800.00020000.00000000.sdmp, Offset: 02544000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_2544000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 7b4b1357c7957096fb5cfda56f7d2ac214c2ca5c5d5c0c20c3f20a1006d49b14
                                                                                                                                                                                                                                                          • Instruction ID: 7fddf2bcafc63c783f4ac2bf2840034928cb72df4a7240f62646507c267f854c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b4b1357c7957096fb5cfda56f7d2ac214c2ca5c5d5c0c20c3f20a1006d49b14
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DD12C71A043118FC715CF18D09462AFBF2BF89318F65896EE8899B765CB35E842CF85
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A4000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a4000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 6a7b0521bc86f66099a273b881cf63d1f2f31c5279910bd33b8f59b403789a35
                                                                                                                                                                                                                                                          • Instruction ID: 1da7f2bb21c3465c50287c9c1720c608d9d923f16d0b8bb80dfac5c594e9a7e4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a7b0521bc86f66099a273b881cf63d1f2f31c5279910bd33b8f59b403789a35
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CA1BEB1A04601DFDB18CF64C5A4BAAF7B1FF59714F08819ED91A4BB81CB34E885CB91
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A4000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a4000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: a672f02997515c1c48dfdedd3ba8e4905235e882c39c6d7d9d9638bb6feb70a6
                                                                                                                                                                                                                                                          • Instruction ID: 0274d5e2bdaa1f432c6a30e9b577366ded7bb54289b3cd1b6c517999eaed2984
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a672f02997515c1c48dfdedd3ba8e4905235e882c39c6d7d9d9638bb6feb70a6
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1861ACB1A00601DFEB18CF24C5A8BAAF7B5FF59714F04819ED81A4BB81C774E885CB91
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.0000000002544000.00000040.00000800.00020000.00000000.sdmp, Offset: 02544000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_2544000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: d727afba34041c95ef92ea052944da7f4f1078cfb92e395bbe2d95184a27d492
                                                                                                                                                                                                                                                          • Instruction ID: 6124104cebed16cc9f4a55883e8acec08d26af8866a303b6069ffbc7f9534354
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d727afba34041c95ef92ea052944da7f4f1078cfb92e395bbe2d95184a27d492
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA41AC72A047609FC7229F24C4A0719FBF1BF45364F56899ED8896B391C730A942CF85
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.0000000002544000.00000040.00000800.00020000.00000000.sdmp, Offset: 02544000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_2544000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: e5b1cba151cd7c2b0a4c7bed1b5e6e7c2f585f480decfe0c7cdce76c1c48bb55
                                                                                                                                                                                                                                                          • Instruction ID: 8327b48a4f15e8549f54a6cc643287723efd84f1f84156f2a9b0a9533df20b7b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5b1cba151cd7c2b0a4c7bed1b5e6e7c2f585f480decfe0c7cdce76c1c48bb55
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB31C0B0A09355EFE715CF24C5283A9BBF0BF42708F0485AED84957781D738A969CBC6
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a0000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: f50589cae0d0a6ffdb243e01bbb7ed607729addc82e375dc61d7d6223e15b1f3
                                                                                                                                                                                                                                                          • Instruction ID: 738497f468e5381ad3f2b5c36758a429ba9c31b097d197bbf3de84394de05a4b
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f50589cae0d0a6ffdb243e01bbb7ed607729addc82e375dc61d7d6223e15b1f3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D115BB6D0122ADFCF14CF8CC4956AEB7B0FBA9318F56452ADC65A3341D3346960CB90
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.0000000002544000.00000040.00000800.00020000.00000000.sdmp, Offset: 02544000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_2544000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 3edf173da1c8465d13a2da8b81d8e69c86bff1319bf5e9b2447299976e90593c
                                                                                                                                                                                                                                                          • Instruction ID: defefc839c659486b2f237600d6b3b6d0a9155e1c447da19cff6631fde2c884c
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3edf173da1c8465d13a2da8b81d8e69c86bff1319bf5e9b2447299976e90593c
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37F0E5B68092488BC3019F20CC61225BBB1BF16325F59478AEC94E7281D3229446CB95
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.0000000002544000.00000040.00000800.00020000.00000000.sdmp, Offset: 02544000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_2544000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 616cc9bc1af7724432da2b46250356fee6042ac7a9863bbc6ec9f00b01c0bef3
                                                                                                                                                                                                                                                          • Instruction ID: e6b941358ba04c10f320991930534e5bddc2bf646d6005de5170016fc2fb22f0
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 616cc9bc1af7724432da2b46250356fee6042ac7a9863bbc6ec9f00b01c0bef3
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BD05E718442098BC301AF34D85052AB7E4BF55334F594B8DECD8A7381E332A8828F96
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A0000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a0000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: af9fe37b3e15d8840aabd4688b78a2c1a9f31d6a4b900fe252ec604db92cfec7
                                                                                                                                                                                                                                                          • Instruction ID: 0ec71d2283097bc8457b6bb5a56cba685c3852d42dedc03829eb0548437777b9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af9fe37b3e15d8840aabd4688b78a2c1a9f31d6a4b900fe252ec604db92cfec7
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42F0157AC00229DB8B14DF88C4812EEB7B1EB14218B1A8496DC2837351D332AD62CF91
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A4000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a4000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: e3186d75399bdd473c94376dac3544fe6bf42860d48fffc95f03a9d862011f57
                                                                                                                                                                                                                                                          • Instruction ID: 2a5b6d83e31ed03a7c562f396118031b9f2a8b23497a99e1164555d9a25502f4
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e3186d75399bdd473c94376dac3544fe6bf42860d48fffc95f03a9d862011f57
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9F07FB5A00A06EBDB158F65C1047DAFBB4BB98718F14421AD42C57350D779B4658BC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A4000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a4000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 429eca4a63313abeebe6533d3df6bb62fc7d8a187b3ccf8295fcd305fbb8a4f2
                                                                                                                                                                                                                                                          • Instruction ID: 645315deacfa8f2b2c617918d439b74bb89de9805b086c61a58f6cef33d91d0a
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 429eca4a63313abeebe6533d3df6bb62fc7d8a187b3ccf8295fcd305fbb8a4f2
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80F0FBB6A00A06EBDB29CF20C0047CAFBB0BB88718F04420AC42C63310C778B469CBC0
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A4000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a4000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: cef5e72797867d80969650eefc1f0c88ff67f70cc1830afa8073fb0f15c48834
                                                                                                                                                                                                                                                          • Instruction ID: ee975469d762cf0467f3866d5fc305c22bc4ea2444996bec0ffaad75ecc21fd5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cef5e72797867d80969650eefc1f0c88ff67f70cc1830afa8073fb0f15c48834
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74F09BB6A00A16EBDB25CF65C1147CAFBB4BB98B18F14421AC42C67350D779B46ACBC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A4000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a4000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: cef5e72797867d80969650eefc1f0c88ff67f70cc1830afa8073fb0f15c48834
                                                                                                                                                                                                                                                          • Instruction ID: ee975469d762cf0467f3866d5fc305c22bc4ea2444996bec0ffaad75ecc21fd5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cef5e72797867d80969650eefc1f0c88ff67f70cc1830afa8073fb0f15c48834
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74F09BB6A00A16EBDB25CF65C1147CAFBB4BB98B18F14421AC42C67350D779B46ACBC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A4000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a4000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: c1cf68497233b7841bf5bc27e22c145df7a2fabb201705f40ef6eb71d6322b77
                                                                                                                                                                                                                                                          • Instruction ID: 3ab3a6b91a495969f98eeabba50f7f103de7ba39f91b39fa046faaedc32486b9
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1cf68497233b7841bf5bc27e22c145df7a2fabb201705f40ef6eb71d6322b77
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FDF0C2B6D00A06ABDB248F65C1047DAFBB4BB54714F14421AC42C63310D378B465CBC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A4000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a4000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 478df78343d9178289b13313cbbd9e42b72c60779561927b49e76e59ad7dad79
                                                                                                                                                                                                                                                          • Instruction ID: 6b4bdeff5423d26a68c1d8dec4337add629160830479935f1fcdd4260f6b7d42
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 478df78343d9178289b13313cbbd9e42b72c60779561927b49e76e59ad7dad79
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3F0CAB6D00A06ABDB248F65C2047CAFBB4BB98B18F14421AC42C67320D379B469CBC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A4000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a4000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: b7a68c7c3a2e77aa78152020d4170f006505fa55f4d3261e49871024ddc3c5ae
                                                                                                                                                                                                                                                          • Instruction ID: a829a9101d3c18fa018a6441b797d4ce633e4be74c0d73133bc2ddacf8991768
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7a68c7c3a2e77aa78152020d4170f006505fa55f4d3261e49871024ddc3c5ae
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EF0CAB6D00A06EBDB248F61C1047CAFBB4BB98B18F15421AC42C63720C778B469CBC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A4000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a4000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: cd55d279ce99dc80bef8e31ddba43af8d565cea835659618358792effd7f7837
                                                                                                                                                                                                                                                          • Instruction ID: e8a61cfa90371010acb2ea285988a2dc86fabb13bb563bfd37df739702ed06a5
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd55d279ce99dc80bef8e31ddba43af8d565cea835659618358792effd7f7837
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BF0C2B6D00A06ABDB248F65C1047CAFBB4BB54718F14421AC42C67310D379B465CBC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A4000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a4000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 30ef58a5d282ad02ac94744053f125c77b6a31f33c0043b9e4b2b34f774db820
                                                                                                                                                                                                                                                          • Instruction ID: 93ab0f4254bdb29463e592f867c2fcad455e4fc0bdf2d2e2b3a1bd066b3b9556
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30ef58a5d282ad02ac94744053f125c77b6a31f33c0043b9e4b2b34f774db820
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64F0CAB6D00A06EBDB248F65C1047CAFBB4BB98B18F19421AC42C63760D378B469CBC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A4000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a4000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: b7a68c7c3a2e77aa78152020d4170f006505fa55f4d3261e49871024ddc3c5ae
                                                                                                                                                                                                                                                          • Instruction ID: a829a9101d3c18fa018a6441b797d4ce633e4be74c0d73133bc2ddacf8991768
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7a68c7c3a2e77aa78152020d4170f006505fa55f4d3261e49871024ddc3c5ae
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EF0CAB6D00A06EBDB248F61C1047CAFBB4BB98B18F15421AC42C63720C778B469CBC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.00000000024A4000.00000040.00000800.00020000.00000000.sdmp, Offset: 024A4000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_24a4000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: dff87f112e3bcf03a64cacf5c9956aaa8ce4053069bd7213c801522d7829b4af
                                                                                                                                                                                                                                                          • Instruction ID: 9ca62b59f88f4222d56ea8b704faeac602dba91d45044956fbf5f35c8a0131aa
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dff87f112e3bcf03a64cacf5c9956aaa8ce4053069bd7213c801522d7829b4af
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AF0C2B6D00A06ABDB248F65C1047CAFBB4BB54B14F14421AC52C63310D378B465CBC1
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.0000000002544000.00000040.00000800.00020000.00000000.sdmp, Offset: 02544000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_2544000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 1ce6f296c40a04cd4b58f3898ea0a65512f6571d37f9a2ea95760cda1e040757
                                                                                                                                                                                                                                                          • Instruction ID: 6be16d80895f01ef23b66be4eb463bdf8199ecfbd840c0d78443c2c50cfb2980
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1ce6f296c40a04cd4b58f3898ea0a65512f6571d37f9a2ea95760cda1e040757
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 07515E71A047118FC710DF28C88462AF7F2BF88718F598A5DEC98AB315DB31E952CB85
                                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                                          • Source File: 0000001B.00000002.1883770551.0000000002544000.00000040.00000800.00020000.00000000.sdmp, Offset: 02544000, based on PE: false
                                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                          • Snapshot File: hcaresult_27_2_2544000_javaw.jbxd
                                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                                          • Opcode ID: 78b5e46fd764642a316965d621364c8f23013f227b3638614c770532d5f5935d
                                                                                                                                                                                                                                                          • Instruction ID: e83b305662a73ca7244d159f8468abc21838cb4dab77460fdeb1fb8b3b67a41f
                                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78b5e46fd764642a316965d621364c8f23013f227b3638614c770532d5f5935d
                                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9831996288E7C64FD7435B709CAA2817FB09F13224B0A04DBC4C4CF5A3E59D494EC762